Кибербезопасность
👉 от %username%
Подборка ресурсов по кибербезопасности
На русском 🇷🇺
Securitylab
последний пост 1 час назад
GetShared теперь «GetОбход»: фишинг мимикрирует под сервис
GetShared теперь «GetОбход»: фишинг мимикрирует под сервис GetShared теперь «GetОбход»: фишинг мимикрирует под сервис

Письмо с файлом, кнопка «Скачать», а дальше — социальная инженерия в действии .

1 час назад @ securitylab.ru
Хотели работу, а получили троян: взломавшие Bybit хакеры атакуют разработчиков
Хотели работу, а получили троян: взломавшие Bybit хакеры атакуют разработчиков

Приманка выглядит профессионально, а ловушка — как домашка на Python.

1 час назад @ securitylab.ru
Первый пошёл: банк влетел на 200 тысяч за WhatsApp
Первый пошёл: банк влетел на 200 тысяч за WhatsApp

Диалог с должником обернулся для банка штрафом.

1 час назад @ securitylab.ru
Добровольно, но по запросу: как бизнес сдаст данные в госозеро
Добровольно, но по запросу: как бизнес сдаст данные в госозеро

Сентябрь 2025 года станет отправной точкой новой цифровой инфраструктуры.

2 часа назад @ securitylab.ru
Госуслуги включают режим «Не беспокоить»: ни симки, ни звонков от «службы безопасности»
Госуслуги включают режим «Не беспокоить»: ни симки, ни звонков от «службы безопасности» Госуслуги включают режим «Не беспокоить»: ни симки, ни звонков от «службы безопасности»

Операторы больше не смогут игнорировать волю абонента

3 часа назад @ securitylab.ru
BPFDoor: Джеймс Бонд среди вирусов, только без лицензии на убийство
BPFDoor: Джеймс Бонд среди вирусов, только без лицензии на убийство

Он не оставляет следов, но похищает даже самые сокровенные секреты.

3 часа назад @ securitylab.ru
«Мама, я занят — с тобой поговорит робот»
«Мама, я занят — с тобой поговорит робот»

Скоро он узнает о ней всё, а вы так и не спросите «Как дела?»

3 часа назад @ securitylab.ru
«PIN-код на лбу безопаснее»: Perplexity AI оказался настоящей находкой для шпиона
«PIN-код на лбу безопаснее»: Perplexity AI оказался настоящей находкой для шпиона

Что аналитики нашли в коде популярного ИИ-помощника?

4 часа назад @ securitylab.ru
Что сильнее, китайский якорь или подводный интернет-кабель? Тайвань знает ответ
Что сильнее, китайский якорь или подводный интернет-кабель? Тайвань знает ответ Что сильнее, китайский якорь или подводный интернет-кабель? Тайвань знает ответ

Когда обрывается связь, просыпаются старые конфликты.

6 часов назад @ securitylab.ru
Исповедь хакера: как случайный эксперимент оставил без связи тысячи людей в Бразилии
Исповедь хакера: как случайный эксперимент оставил без связи тысячи людей в Бразилии

Соблазн, страх и момент, когда ты решаешь не взламывать.

6 часов назад @ securitylab.ru
Один бренд — десятки атак: как работает китайская киберкоалиция Brass Typhoon
Один бренд — десятки атак: как работает китайская киберкоалиция Brass Typhoon

Кто стоит за атаками на чипы, телеком и даже игры.

6 часов назад @ securitylab.ru
Твитнул — попал в лапы ИИ: X под следствием в ЕС
Твитнул — попал в лапы ИИ: X под следствием в ЕС

Grok ест посты X на завтрак, а ЕС не в восторге.

6 часов назад @ securitylab.ru
Папка, в которой ничего нет, но именно она теперь защищает вашу Windows от взлома
Папка, в которой ничего нет, но именно она теперь защищает вашу Windows от взлома Папка, в которой ничего нет, но именно она теперь защищает вашу Windows от взлома

Новая мера защиты от уязвимости CVE-2025-21204 — даже если у вас не установлен IIS.

7 часов назад @ securitylab.ru
Оракул пал: KiloEx потеряла $7,5 миллионов за считаные секунды
Оракул пал: KiloEx потеряла $7,5 миллионов за считаные секунды

Когда эфир за копейки — это не распродажа, а взлом.

7 часов назад @ securitylab.ru
SSL-апокалипсис близко: сертификаты будут меняться чаще, чем пароли в соцсетях
SSL-апокалипсис близко: сертификаты будут меняться чаще, чем пароли в соцсетях

Почему IT-гиганты хотят, чтобы цифровые ключи жили всего 47 дней?

7 часов назад @ securitylab.ru
Anti-Malware Anti-Malware
последний пост 2 часа назад
ИТ-тренды в крупном бизнесе: импортозамещение, Kubernetes, ИИ-ассистенты
ИТ-тренды в крупном бизнесе: импортозамещение, Kubernetes, ИИ-ассистенты ИТ-тренды в крупном бизнесе: импортозамещение, Kubernetes, ИИ-ассистенты

В своем докладе на секции «Безопасная разработка» Мария Зализняк, руководитель направления развития продуктов по ИБ в компании «Купол» (входит в «НОТА»), отметила, что «импортозамещение стало катализатором для развития отечественных ИТ-продуктов в России.

Статистика по импортозамещению в российских компанияхНапомним, что в преддверии 2025 года многие не раз вспоминали об Указе Президента РФ от 30 марта 2022 г.

Все это требует времени и не может быть исключено из поля зрения в крупном бизнесе.

Импортозамещение продолжается, но в него вносятся коррективы.

Почему важно обратить внимание на это не меньше, чем на импортозамещение?

2 часа назад @ anti-malware.ru
Обзор рынка безопасных шлюзов электронной почты (Secure Email Gateway, SEG)
Обзор рынка безопасных шлюзов электронной почты (Secure Email Gateway, SEG) Обзор рынка безопасных шлюзов электронной почты (Secure Email Gateway, SEG)

Для борьбы с такими угрозами полезно знать, какие предложения есть сейчас на российском рынке безопасных шлюзов электронной почты (Secure Email Gateway, SEG).

Анализ ситуации на рынке систем защиты электронной почтыНа протяжении нескольких лет рынок систем защиты электронной почты демонстрирует уверенный рост.

Объём мирового рынка систем защиты электронной почты (по данным аналитической компании Market Research Future)Год Объём рынка систем защиты электронной почты (млрд долл.)

Доступные в России продукты для защиты электронной почты класса Secure Email GatewayНа российском рынке представлено множество решений класса SEG.

Защита электронной почты (SEG) от ГК «Солар»Solar SEG ― сервис для за…

1 day, 9 hours назад @ anti-malware.ru
Что такое Application Detection and Response (ADR) и зачем оно вам нужно?
Что такое Application Detection and Response (ADR) и зачем оно вам нужно? Что такое Application Detection and Response (ADR) и зачем оно вам нужно?

Функциональность ADR и WAF пересекается, но это не одно и то же.

Он включает в себя сотрудничество разработчиков, тестировщиков и специалистов по безопасности, подразумевает автоматизированную проверку на уязвимости и непрерывную интеграцию безопасности в процесс создания ПО.

Ключевое отличие от ADR заключается в том, что DevSecOps работает до развёртывания приложения, а ADR — после.

Охватывая весь жизненный цикл ПО, ADR позволяет командам специалистов по безопасности приложений (AppSec) и разработчикам выявлять и исправлять проблемы после развертывания приложения.

Охватывая весь жизненный цикл ПО, ADR позволяет командам специалистов по безопасности приложений (AppSec) и разработчикам выявл…

4 days, 3 hours назад @ anti-malware.ru
Сервис «Яндекс Нейроэксперт». Всё ли найдётся?
Сервис «Яндекс Нейроэксперт». Всё ли найдётся? Сервис «Яндекс Нейроэксперт». Всё ли найдётся?

«Нейроэксперт» пытается выбрать чайКроме того, похоже, что сервис в большей степени ориентируется на оценки и отзывы в описаниях товара, чем его характеристики, а также репутацию брендов.

«Нейроэксперт» при работе с объемным документомСервис может работать и с документами на иностранных языках.

Однако использование диалектов, сленга или просто сильный акцент могут поставить сервис в тупик (как, впрочем, и человека, даже являющегося носителем языка).

Также «Нейроэксперт» допускал ошибки, которые простительны разве что для безнадежного двоечника.

Плюс ко всему, он работает довольно поверхностно и не знает о целом ряде нюансов товаров, особенно высокотехнологичных.

4 days, 7 hours назад @ anti-malware.ru
Как начать карьеру в ИТ: обучение, стажировки, сертификация
Как начать карьеру в ИТ: обучение, стажировки, сертификация Как начать карьеру в ИТ: обучение, стажировки, сертификация

Узнайте, как построить успешную карьеру в ИТ: от выбора направления и форматов обучения до стажировок и сертификаций.

Однако успешная карьера в ИТ начинается с правильного выбора направления обучения и качественного образования.

Насколько остёр сейчас кадровый голод в ИТ?

Убедила ли вас сегодняшняя дискуссия в необходимости образования в ИТ?

Телепроект AM Live еженедельно приглашает экспертов отрасли в студию, чтобы обсудить актуальные темы российского рынка ИБ и ИТ.

5 days, 3 hours назад @ anti-malware.ru
Обзор VMmanager 6, масштабируемой платформы управления виртуализацией
Обзор VMmanager 6, масштабируемой платформы управления виртуализацией Обзор VMmanager 6, масштабируемой платформы управления виртуализацией

Синхронизация с LDAP в VMmanager 6После синхронизации у пользователя появится возможность войти в систему, используя свою доменную учётную запись.

Интерфейс Grafana в VMmanager 6На дашборде VMmanager 6 отображается информация о кластерах — совокупности серверов, расположенных в единой локации.

Полный вид таблицы с данными об узлах в VMmanager 6Детальная информация об объекте, его настройки, история, отображается в карточке.

Уведомления могут быть отправлены непосредственно в VMmanager, на электронную почту или в Телеграм.

Создание уведомлений в VMmanager 6Архитектура VMmanager 6VMmanager 6 построен на микросервисной архитектуре с использованием Docker, так как изначально проектировался под …

5 days, 7 hours назад @ anti-malware.ru
Как выбрать коммерческий SOC: сравнение лидеров рынка
Как выбрать коммерческий SOC: сравнение лидеров рынка Как выбрать коммерческий SOC: сравнение лидеров рынка

Вы узнаете, на какие критерии стоит опираться при выборе SOC и как найти оптимальный баланс между эффективностью, удобством внедрения и бюджетом.

Различия центров мониторинга и реагирования (SOC) по составу услугАлександр Боярский рассказал, что базовый состав во всех SOC примерно одинаковый: мониторинг, реагирование и выдача рекомендаций, отчётность.

На этапе подключения работают аналитик и инженер, которые ведут заказчика с самого начала и на всём протяжении жизненного цикла.

Александр Боярский, директор по развитию SOC в компании «К2 Кибербезопасность»Сергей Сидорин:«Наша задача — работать с инцидентом в рамках всего его жизненного цикла.

Среднему и малому бизнесу стоит обратить внимание…

6 days назад @ anti-malware.ru
Как выбрать SOC: сравнение коммерческого, инхаус и гибридного центра мониторинга ИБ
Как выбрать SOC: сравнение коммерческого, инхаус и гибридного центра мониторинга ИБ Как выбрать SOC: сравнение коммерческого, инхаус и гибридного центра мониторинга ИБ

Эксперты в студии AM Live обсудили преимущества коммерческого и гибридного SOC, распределение зон ответственности между провайдером и заказчиком, форматы услуг и риски.

Аутсорсинговый SOC — это когда заказчик обращается к провайдеру или интегратору за выстраиванием процесса управления инцидентами.

В B2B-сегменте наблюдается больший спрос на облачные варианты SOC в соотношении 80 на 20%.

Денис Иванов уверен, что заказчикам нужно самим общаться с регулятором и понимать, как с ним взаимодействовать.

Распределение ответственности между провайдером SOC и заказчикомКто отвечает за покрытие инфраструктуры мониторингом и какие есть варианты контроля?

6 days, 5 hours назад @ anti-malware.ru
Как выбрать вендора для двухфакторной идентификации: 10 критериев для осознанного решения
Как выбрать вендора для двухфакторной идентификации: 10 критериев для осознанного решения Как выбрать вендора для двухфакторной идентификации: 10 критериев для осознанного решения

От чего зависит выбор решения для 2FAОбъекты и цель защитыНе всё требует одинаковой защиты.

Это обеспечило бесшовный переход на 2FA для пользователей — им пришлось проходить второй фактор аутентификации только один раз за рабочую сессию.

В результате пришлось срочно искать альтернативные методы аутентификации, что затормозило переход на 2FA на несколько месяцев.

Для российских компаний это:сертификация ФСТЭК России (нужна не для всех организаций);включение в реестр отечественного ПО (для госучреждений);соответствие требованиям 152-ФЗ «О персональных данных».

Критерий № 10: Открытость вендораПри выборе решения для двухфакторной аутентификации важно убедиться, что вендор открыт к диалогу и го…

6 days, 8 hours назад @ anti-malware.ru
5 возражений против ГОСТ VPN: почему они несостоятельны?
5 возражений против ГОСТ VPN: почему они несостоятельны? 5 возражений против ГОСТ VPN: почему они несостоятельны?

В отношении криптографической защиты каналов связи (ГОСТ VPN) порой можно услышать различные возражения, почему компаниям не нужна такая защита.

В рассмотренном нами выше случае обучение 1 специалиста, обслуживающего всего два канала, обойдется примерно в 150 тыс рублей на 3 года.

При этом провайдер канала связи и сервиса ГОСТ VPN могут быть разными организациями.

ВыводыМы обобщили свой опыт и знания по наиболее частым возражениям, с которыми сталкиваемся на встречах с потенциальными пользователями ГОСТ VPN.

Конечно, таких возражений может быть больше, и не охваченным здесь вопросам стоит посвятить отдельную статью.

1 week назад @ anti-malware.ru
ERP и киберугрозы: риски, уязвимости и последствия перехода на российское ПО
ERP и киберугрозы: риски, уязвимости и последствия перехода на российское ПО ERP и киберугрозы: риски, уязвимости и последствия перехода на российское ПО

Они связаны как с необходимостью поддержки унаследованного зарубежного ПО, так и с особенностями отечественных систем, в том числе созданных внутри компаний.

Поэтому решения на базе актуальной платформы S/4HANA, как правило, сохраняли, пусть и с перспективой возможной замены на российские продукты.

Использование западного ПО в 2025 году: риски и угрозы безопасностиДанный подход, по единодушному мнению опрошенных нами экспертов, сопряжен с целым комплексом рисков.

Однако, как подчеркнул Тимур Белкин, переход на российское ПО позволит в полной мере обеспечить соблюдение формальных требований по защите информации в прикладном ПО и прозрачные механизмы контроля отсутствия недекларированных возм…

1 week, 4 days назад @ anti-malware.ru
Будущее киберугроз: IoT-устройства в центре внимания хакеров
Будущее киберугроз: IoT-устройства в центре внимания хакеров Будущее киберугроз: IoT-устройства в центре внимания хакеров

В промышленном секторе (Industrial Internet of Things, IIoT) умные устройства сейчас широко используются на производстве, в транспорте и энергетике.

В частности, буквально несколько недель назад исследователи в области кибербезопасности обнаружили недокументированные команды в микрочипе ESP32, который используется более чем в миллиарде «умных» устройств по всему миру.

В целом, для организаций взлом IoT-устройств может быть намного более опасным в финансовом отношении, чем для отдельно взятых пользователей.

В 2024 году рост кибератак на промышленный сектор и IoT-устройства в России составил около 40%.

IoT открывает большие возможности в быту и на производстве, делая возможным удаленное управ…

1 week, 5 days назад @ anti-malware.ru
Можно ли доверять GenAI? Риски, галлюцинации и контроль достоверности ИИ
Можно ли доверять GenAI? Риски, галлюцинации и контроль достоверности ИИ Можно ли доверять GenAI? Риски, галлюцинации и контроль достоверности ИИ

Одна из них — угрозы, связанные с этическими проблемами, возникающими во взаимоотношениях людей и генеративного ИИ (GenAI) и еще не осознанных до конца по части последствий.

Инициатива, получившая название Thunderforge, призвана обеспечить внедрение ИИ для решения задач штабного планирования и управления на театрах военных действий (ТВД).

Можно ли доверять GenAI: иллюзия надежности или реальный инструментПоклонники ИИ могут опровергнуть страхи пользователей, предложив им привести примеры, препятствующие использованию GenAI наравне с человеком.

Как показывают результаты работы ИИ в генерации контента, они отличаются высоким подобием естественному и способны «передавать» даже чувства.

Поэтому…

1 week, 6 days назад @ anti-malware.ru
Безопасность в облаке: угрозы, инструменты и выбор провайдера
Безопасность в облаке: угрозы, инструменты и выбор провайдера Безопасность в облаке: угрозы, инструменты и выбор провайдера

Какие данные и системы компании размещают в публичных, гибридных и частных облакахНиколай Панченко рассказал, как сделать так, чтобы инфраструктура частично ушла в облако, но при этом обеспечить безопасность.

Долгое время был популярным перевод в облако SAP: чтобы не закупать оборудование, компании обращались к облачному провайдеру.

Угрозы безопасности в облаке: утечки данных, ошибки конфигурации, доступ третьих лицАндрей Семенюченко уверен, что стратегия миграции в облако, как и стратегия безопасности, должна быть согласована с целями и приоритетами бизнеса.

При переезде в облако есть понятие разделения ответственности: часть её переходит к облачному провайдеру, этим можно повысить безопас…

2 weeks назад @ anti-malware.ru
Почему именно UserGate открыла учебный класс по информационной безопасности в РГУ
Почему именно UserGate открыла учебный класс по информационной безопасности в РГУ Почему именно UserGate открыла учебный класс по информационной безопасности в РГУ

В опубликованном пресс-релизе было отмечено, что мероприятие состоялось «в рамках расширения стратегического сотрудничества Академии UserGate и РГУ в области подготовки специалистов по информационной безопасности».

Он был создан в РГУ в 2018 году и осуществляет подготовку бакалавров, магистров и аспирантов по дисциплинам ИБ.

Брендированный компьютерный класс UserGate в РГУ нефти и газа им.

Поэтому проект UserGate в РГУ – это методическое донесение до студентов того, что именно от них потребуется в работе в компаниях и обучение этим дополнительным навыкам.

Поэтому выбор решения Usergate для оснащения специализированного класса в стенах РГУ отражает еще и системный подход к задаче образования…

2 weeks назад @ anti-malware.ru
Хабр: ИБ Хабр: ИБ
последний пост 6 часов назад
Ключ от всех дверей: MITM-атака на протокол Wiegand с помощью самодельной платы
Ключ от всех дверей: MITM-атака на протокол Wiegand с помощью самодельной платы Ключ от всех дверей: MITM-атака на протокол Wiegand с помощью самодельной платы

Погружаясь глубже в архитектуру, мы столкнулись с протоколом Wiegand — настоящим динозавром в мире систем контроля доступа.

Для подключения к линиям Wiegand мы используем обычные клеммники: два сигнальных провода и общий провод для возвратного тока.

СКУД на обеденном столеПосле всех этих испытаний мы соорудили тестовый стенд, который выглядел как типичная точка доступа в офис.

А если вам нужен вывод из нашего эксперимента, то он прост как дважды два: Wiegand на серьезных объектах в 2025 году — это как запирать сейф на замок от почтового ящика.

А вы уже проверили свою СКУД на уязвимости?

6 часов назад @ habr.com
Киберучения с поведенческим анализом: результаты работы MaxPatrol BAD (Behavioral Anomaly Detection)
Киберучения с поведенческим анализом: результаты работы MaxPatrol BAD (Behavioral Anomaly Detection) Киберучения с поведенческим анализом: результаты работы MaxPatrol BAD (Behavioral Anomaly Detection)

Я уже рассказывал про модуль MaxPatrol BAD (Behavioral Anomaly Detection).

2 представлена статистика, демонстрирующая, как MaxPatrol BAD дополняет традиционные методы обнаружения, помогая выявлять скрытые угрозы.

Мы проверили, какие из событий, помеченных в BAD как атаки, также присутствовали в корреляционных событиях в виде subevent.

А интеграция BAD с MaxPatrol SIEM и корреляционными механизмами может значительно повысить точность обнаружения угроз, объединяя разные подходы.

Моя задача заключалась в том, чтобы через определенные промежутки времени заходить в MaxPatrol BAD, выполнять специальные запросы, применять фильтры — и анализировать результаты.

6 часов назад @ habr.com
Как мы реализовали SCA при помощи SBOM
Как мы реализовали SCA при помощи SBOM Как мы реализовали SCA при помощи SBOM

В этой статье расскажу, как мы перестроили систему SCA, изменили её архитектуру и какие инструменты теперь используем для контроля зависимостей.

SCA автоматически проверяет библиотеки и помогает понять, что с ними делать: обновить, заменить или хотя бы не забыть, что где-то есть дырка.

Получаем отчёт, где чётко расписано, какие пакеты под угрозой и что с ними делать.

Чтобы решить эти проблемы, мы не стали полагаться на стандартные инструменты SCA, а собрали свою систему на основе SBOM.

Прогоняем этот процесс по всему BOM (так как корневых зависимостей может быть несколько) и в итоге получаем полный список корней.

8 часов назад @ habr.com
Чат в терминале Linux: почти «Матрица» в реальной жизни
Чат в терминале Linux: почти «Матрица» в реальной жизни Чат в терминале Linux: почти «Матрица» в реальной жизни

У главного героя внезапно оживает экран и сообщает: жизнь не будет прежней.

Любой другой компьютер брал роль клиента:$ nc 192.168.88.2 7777Теперь все, что вводилось в терминале, отображалось для обоих узлов.

Когда любой из узлов прервет выполнение socat, соединение будет закрыто.

Его разработали для проекта Nmap, и в нем можно организовать приватное соединение без дополнительных телодвижений.

При этом Cryptcat можно использовать и в качестве бэкенда для других приложений или скриптов.

9 часов назад @ habr.com
Ловись, вирус, большой да маленький: топ антивирусов в России
Ловись, вирус, большой да маленький: топ антивирусов в России Ловись, вирус, большой да маленький: топ антивирусов в России

Но, помимо «традиционных» для сети «М.Видео-Эльдорадо» сегментов вроде компьютеров или телевизоров, мы подводим итоги и в других.

А в Windows есть встроенный Microsoft Defender, абсолютно бесплатный и работающий (а также обновляющийся, в том числе и в подсанкционной России!)

Есть и еще один сегмент рынка, который приобретает ИБ-решения в рознице, в том числе и в магазинах «М.Видео» и «Эльдорадо».

А это значит, что потенциальная аудитория рынка антивирусного ПО в России весьма обширна, а самому рынку есть куда расти и в ближайшие годы.

Потому продукты «Лаборатории Касперского» лидируют в рейтинге продаж и по количеству, и по выручке.

9 часов назад @ habr.com
Что ждёт сферу кибербезопасности в 2025 году: тренды, технологии и ключевые скиллы
Что ждёт сферу кибербезопасности в 2025 году: тренды, технологии и ключевые скиллы Что ждёт сферу кибербезопасности в 2025 году: тренды, технологии и ключевые скиллы

В статье рассказываем про шесть важных и интересных трендов в кибербезе, а также разбираемся, как войти в профессию, кто сейчас востребован и как развиваться тем, кто уже работает в ИБ.

Работает не только с командой ИБ, но и с другими отделами — ИТ, юристами, разработкой и бизнесом — чтобы безопасность была встроена в общие процессы компании.

Только вредоносных действий, связанных с ПО, насчитали около 1,8 миллиарда — и это без учёта фишинга, DDoS и социальной инженерии.

Сайт может проверять IP-адрес, язык системы, тип браузера, устройство и даже временную зону — и в зависимости от этого решать, какой контент показать.

Многие из них не знают, что делает команда ls в Linux — но это не делает…

1 day назад @ habr.com
Security Week 2516: уязвимости в электромобиле Nissan Leaf
Security Week 2516: уязвимости в электромобиле Nissan Leaf Security Week 2516: уязвимости в электромобиле Nissan Leaf

В начале апреля на конференции Black Hat Asia специалисты из компании PCAutomotive продемонстрировали ряд уязвимостей в электромобиле Nissan Leaf.

В частности, обеспечить постоянный доступ к взломанному автомобилю через Интернет, а также в некоторой степени контролировать функциональность автомобиля за пределами системы развлечений.

В стеке Bluetooth была обнаружена уязвимость, которая позволяет выполнить произвольный код в ходе подключения к системе «нового устройства».

Исследователи далее изменяют правила встроенного брандмауэра и подключаются к мультимедийной системе с помощью обратного шелла.

Исследование PCAutomotive показывает, что добиться похожего результата можно и в автомобиле 202…

1 day, 2 hours назад @ habr.com
Охотники на баги и где они обитают: итоги опроса о багхантинге
Охотники на баги и где они обитают: итоги опроса о багхантинге Охотники на баги и где они обитают: итоги опроса о багхантинге

Таким образом, багхантинг предлагает те же преимущества, что и работа в IT в целом: это интересная, хорошо оплачиваемая деятельность, которая помогает развить резюме.

Возможные проблемы с законом (10%) и долгое рассмотрение отчётов (9%) указывают на то, что в сфере багхантинга ещё есть проблемы во взаимодействии специалистов и с компаниями, и с государством.

Опытный багхантер готов подстраиваться под ситуацию: 62% опрошенных найдут ошибку и в выходной, и в отпуске на пляже, если это необходимо.

При этом в выходные и в праздники работу он не бросает: зарегистрирован на всех доступных в России площадках багбаунти и регулярно их чекает.

Багхантинг — это не только способ заработка, но и возможн…

1 day, 2 hours назад @ habr.com
Автоматизация RSA-подписей в API с помощью плагина Burp Suite
Автоматизация RSA-подписей в API с помощью плагина Burp Suite Автоматизация RSA-подписей в API с помощью плагина Burp Suite

В этой статье я хотел бы описать механизм безопасности API-запросов, с которым я столкнулся в одном из своих проектов.

Формируется новый заголовок XX-Signature , который вставляется в запрос.

Однако, возникла проблема с интеграцией этих запросов в HTTP-запросы для последующей обработки в Burp Suite.

Сгенерированный скриптом ключ успешно проходил проверку в терминале, но при вставке ключа в запрос Burp, сервер возвращал ошибку 401 “Signature mismatch”.

На рисунке 2 изображена еще одна попытка отправить запрос, на этот раз с добавлением требуемого заголовка.

1 day, 3 hours назад @ habr.com
Не подсматривай: защищаем данные пользователей от скриншотов
Не подсматривай: защищаем данные пользователей от скриншотов Не подсматривай: защищаем данные пользователей от скриншотов

Для мобильных приложений, отображающих критичные данные хорошей практикой будет запретить делать снимки и запись экрана в областях отображающих конфиденциальную информацию.

Установив его для конкретной Activity, можно запретить создание снимков экрана, а также скрыть содержимое приложения в списке недавно запущенных приложений.

android:inputType=”textPassword”Стоит отметить, что критичные данные во время ввода могут “подсмотреть” не только автоматизированные средства для записи экрана, но и любопытные люди.

RenderEffectЭкран могут снять не только в режиме использования, но и в фоновом режиме, поэтому рекомендуется скрывать критичные данные при отображении приложения в списке "недавние" или …

1 day, 4 hours назад @ habr.com
PAM-платформа против техник MITRE ATT&CK
PAM-платформа против техник MITRE ATT&CK PAM-платформа против техник MITRE ATT&CK

Способы противодействия техникам злоумышленников с помощью PAM-платформы СКДПУ НТ на примере матрицы MITRE ATT&CK.;

Пример: Злоумышленник получил доступ к PAM, но сессии работают без доступа к shell, или блокируется выполнение сканирующих команд (nmap, ping, traceroute).

PAM-платформа СКДПУ НТ не заменяет другие средства защиты, но создает критически важный "буферный слой", без преодоления которого злоумышленник не может эффективно провести разведку.

Паттерны формируются следующим образом:$prefix:>Еще существует механизм, закрывающий приложения не на уровне считывания заголовка, а на уровне процесса.

Паттерны формируются следующим образом:$prefix:>Также существует механизм, закрывающий прил…

1 day, 8 hours назад @ habr.com
Автоматизировать, нельзя анализировать: интеграция SOAR Shuffle в SOC ч. 1
Автоматизировать, нельзя анализировать: интеграция SOAR Shuffle в SOC ч. 1 Автоматизировать, нельзя анализировать: интеграция SOAR Shuffle в SOC ч. 1

Shuffle начался как проект в середине 2019 года для решения нескольких проблем, связанных с автоматизацией в сообществе CERT/SIRT.

Архитектура Server частиПри настройке Shuffle для продакта разработчики рекомендуют использовать два или более серверов (ВМ), но для начала будет достаточно одного.

Задаем первоначальные логин и пароль в соответствующих переменных SHUFFLE_DEFAULT_USERNAME и SHUFFLE_DEFAULT_PASSWORD , а также иные параметры для внедрения в собственную инфраструктуру.

Настройки организацииПод "организацией" имеют в виду способ организации данных в Shuffle.

Интерпретируемое значение в данном кейсе является attachment_uids — вложение, которое было загружено в Shuffle, с помощью этог…

1 day, 8 hours назад @ habr.com
DNS: поддельные записи, перехват трафика и другие ужасы
DNS: поддельные записи, перехват трафика и другие ужасы DNS: поддельные записи, перехват трафика и другие ужасы

А теперь представьте: заходите на «свой» банковский сайт, а это лишь идеальная копия, созданная мошенниками.

Это поможет лучше понять, где и как можно атаковать и, соответственно, как защититься.Допустим, у нас есть адрес: www.selectel.ru .

Злоумышленники могут использовать поддельные DNS-записи для атак, и для этого не нужно быть экспертом.Вариантов совершить хакерскую атаку с использованием DNS существует множество.

Это делает DDoS неотъемлемой частью разговора о DNS: угроза здесь не в подмене записей, а в полном уничтожении доступности — основы любой DNS-системы.

Важно также внедрять технологии DNS over HTTPS (DoH) и DNS over TLS (DoT), которые шифруют трафик и защищают от MITM-атак.

1 day, 8 hours назад @ habr.com
Как вычислить того, кто взломал Bybit? Или что такое Crypto Forensics
Как вычислить того, кто взломал Bybit? Или что такое Crypto Forensics Как вычислить того, кто взломал Bybit? Или что такое Crypto Forensics

Масштабы их атак поражают, и, учитывая, что многие считают транзакции в блокчейне анонимными, может возникнуть ощущение, что вычислить их невозможно.

Криптовалютная криминалистика (Crypto Forensics) — это направление цифровой криминалистики, которое занимается анализом блокчейнов, транзакций и связанных данных для выявления преступных действий, таких как отмывание денег, мошенничество, финансирование терроризма и взломы бирж.

Анализ транзакций включает изучение:UTXO-модели (Bitcoin, Litecoin) — анализ входов и выходов транзакций.

CipherTrace — анализ транзакций и мониторинг рисков.

Так как централизованные биржи — самый простой и с виду легальный способ вывести криптовалюту в реальные деньг…

1 day, 10 hours назад @ habr.com
Установка root прав на POCO M4 Pro 5G (evergreen)
Установка root прав на POCO M4 Pro 5G (evergreen) Установка root прав на POCO M4 Pro 5G (evergreen)

Эта инструкция написана на примере смартфона POCO M4 Pro 5G (кодовое название "evergreen") с прошивкой MIUI 12.5.6 Global (V12.5.6.0.RGBRUXM) на базе Android 11.0, , но инструкция актуальна для других устройство серии MiВАЖНО!

Перейдите в режим Fastboot:Нажмите и удерживайте кнопку питания + уменьшение громкости, пока не увидите на экране надпись "FASTBOOT" и логотип (заяц в шапке, чинящий андроида).

Установка драйверовСкачайте драйверы для POCO M4 Pro 5G:https://xiaomidriver.com/poco-m4-pro-5g#google_vignetteУстановите: Mediatek Driver (для чипсета MediaTek, используемого в POCO M4 Pro 5G).

Если файла boot.img нет:Скачайте другую версию Fastboot ROM для POCO M4 Pro 5G с официального сайта …

1 day, 10 hours назад @ habr.com
Хакер Хакер
последний пост 3 часа назад
Мод (Утопия). Разбираем по винтикам виртуальную машину Pathologic
Мод (Утопия). Разбираем по винтикам виртуальную машину Pathologic Мод (Утопия). Разбираем по винтикам виртуальную машину Pathologic

За­пус­каем игру и видим в жур­нале полот­но из игро­вых ассе­тов:OPEN: C: \ games\ pathologic\ alpha\ data\ scripts\ fire.

m_pManager -> m_pFS , pszScriptName ) ; // (... ) ScriptDataPtr = Script_2 -> GetMemoryPointer ( Script_2 ) ; CScript : : CScript ( ScriptDataPtr , __v .

IDA весь­ма огра­ничен­но уме­ет работать с прог­рамма­ми, написан­ными на C++, поэто­му CScript:: CScript — это прос­то имя фун­кции, никак не свя­зан­ное с клас­сом в целом.

void __userpurge CScript : : CScript ( CScript * this @ < ecx > , CScript * pScript , unsigned int ulSize ) ;Сог­ласно про­тоти­пу фун­кции, пер­вый аргу­мент — это файл скрип­та и он же явля­ется телом клас­са.

Они эко­номи­ли на сери­али­зации…

3 часа назад @ xakep.ru
К 2029 году срок действия сертификатов SSL/TLS будет составлять 47 дней
К 2029 году срок действия сертификатов SSL/TLS будет составлять 47 дней К 2029 году срок действия сертификатов SSL/TLS будет составлять 47 дней

В итоге к 2029 году срок службы сертификатов будет составлять всего 47 дней.

Ранее компания Apple предложила сократить срок службы сертификатов, и эту идею поддержали в Sectigo, Google Chrome и Mozilla.

Это предложение предполагает постепенное сокращение срока службы сертификатов на протяжении следующих четырех лет с нынешних 398 дней до 47 дней к марту 2029 года.

В настоящее время срок действия сертификатов и их Domain Control Validation (DCV) составляет 398 дней, но большинство центров сертификации согласны с тем, что это слишком долгий срок в условиях современного ландшафта безопасности.

Сокращение срока действия сертификатов, несомненно, приведет к дополнительным расходам и может стать …

4 часа назад @ xakep.ru
Microsoft просит пользователей игнорировать ошибки 0x80070643 и не трогать пустую папку
Microsoft просит пользователей игнорировать ошибки 0x80070643 и не трогать пустую папку Microsoft просит пользователей игнорировать ошибки 0x80070643 и не трогать пустую папку

В компании успокаивают: такие ошибки установки можно игнорировать, поскольку они некорректны и не влияют на функциональность Windows-устройств.

Это сообщение об ошибке является некорректным и не влияет на обновление или функциональность устройства, — сообщают представители Microsoft.

Хотя сообщение об ошибке указывает на то, что обновление не было завершено, обновление WinRE обычно успешно применяется после перезагрузки устройства».

Она является частью изменений, повышающих уровень защиты, и не требует никаких действий со стороны ИТ-администраторов и конечных пользователей», — заявляют в компании.

Всем, кто успел удалить папку inetpub, рекомендуется воссоздать ее, зайдя в «Программы и компо…

6 часов назад @ xakep.ru
В бюджетных телефонах на Android обнаружен вредоносный WhatsApp
В бюджетных телефонах на Android обнаружен вредоносный WhatsApp В бюджетных телефонах на Android обнаружен вредоносный WhatsApp

Вредоносный код добавлен в мессенджер WhatsApp и направлен на кражу криптовалют методом клиппинга.

Дело в том, что в состав прошивки входило скрытое приложение, позволяющее с легкостью изменить всю отображаемую техническую информацию об устройстве не только в системном меню, но и в отчетах таких приложений, как AIDA64 и CPU-Z.

При получении же входящего сообщения в чате собеседнику виден адрес отправленного им кошелька, а на устройстве жертвы входящий адрес подменяется на адрес кошелька хакеров.

Кроме того, осуществляется поиск и передача на сервер злоумышленников всех изображений в форматах jpg, png и jpeg в следующих папках: DCIM, PICTURES, ALARMS, DOWNLOADS, DOCUMENTS, SCREENSHOTS.

Такая…

8 часов назад @ xakep.ru
Компания IKEA лишилась 23 млн долларов из-за атаки шифровальщика
Компания IKEA лишилась 23 млн долларов из-за атаки шифровальщика Компания IKEA лишилась 23 млн долларов из-за атаки шифровальщика

Компания Fourlis Group, оператор магазинов IKEA в Греции, на Кипре, в Румынии и Болгарии, сообщила, что атака с использованием вымогательского ПО, которой она подверглась накануне «черной пятницы» 27 ноября 2024 года, нанесла ущерб в размере 20 млн евро (22,8 млн долларов США).

Об этом инциденте стало известно еще 3 декабря 2024 года, когда компания подтвердила, что технические проблемы у интернет-магазинов IKEA были вызваны «вредоносным внешним воздействием».

Хотя Fourlis Group также управляет магазинами Intersport, Foot Locker и Holland & Barrett в перечисленных выше странах, последствия атаки в основном затронули только работу IKEA.

В заявлении для местных СМИ генеральный директор Fourli…

1 day назад @ xakep.ru
Новые атаки типа слопсквоттинг строятся на «галлюцинациях» ИИ
Новые атаки типа слопсквоттинг строятся на «галлюцинациях» ИИ Новые атаки типа слопсквоттинг строятся на «галлюцинациях» ИИ

Опубликованное в конце марта исследование, посвященное изучению «галлюцинаций» ИИ, показало, что примерно в 20% случаев (576 000 сгенерированных примеров кода на Python и JavaScript) рекомендуемые искусственным интеллектом пакеты не существовали.

Это свидетельствует о том, что большинство “галлюцинаций” — не просто случайный шум, а повторяющиеся артефакты того, как модели реагируют на определенные промпты, — объясняют исследователи Socket.

Также всегда стоит помнить о том, что любой пакет, упомянутый ИИ, может не существовать в реальности и не быть безопасным.

Кроме того, отмечается, что снижение «температуры» ИИ помогает снизить количество галлюцинаций, что тоже следует учитывать всем вайб…

1 day, 1 hour назад @ xakep.ru
У поставщика лабораторных услуг утекли медицинские данные 1,6 млн человек
У поставщика лабораторных услуг утекли медицинские данные 1,6 млн человек У поставщика лабораторных услуг утекли медицинские данные 1,6 млн человек

Американская организация Laboratory Services Cooperative (LSC), специализирующаяся на предоставлении лабораторных услуг, сообщила, что пострадала от утечки данных.

LSC сообщает, что злоумышленники проникли в ее сеть еще в октябре 2024 года и успешно похитили данные.

В ответ LSC немедленно привлекла сторонних специалистов по кибербезопасности для определения характера и масштабов инцидента и уведомила федеральные правоохранительные органы.

В основном от утечки пострадали люди, которые проходили лабораторные исследования в отдельных центрах планирования семьи, использующих услуги LSC для проведения анализов.

LSC сообщает, что расследование инцидента еще продолжается, и внешние ИБ-эксперты сле…

1 day, 2 hours назад @ xakep.ru
HTB LinkVortex. Повышаем привилегии в Linux через симлинки
HTB LinkVortex. Повышаем привилегии в Linux через симлинки HTB LinkVortex. Повышаем привилегии в Linux через симлинки

Справка: сканирование портовСка­ниро­вание пор­тов — стан­дар­тный пер­вый шаг при любой ата­ке.

Он поз­воля­ет ата­кующе­му узнать, какие служ­бы на хос­те при­нима­ют соеди­нение.

На осно­ве этой информа­ции выбира­ется сле­дующий шаг к получе­нию точ­ки вхо­да.

На­ибо­лее извес­тный инс­тру­мент для ска­ниро­вания — это Nmap.

Улуч­шить резуль­таты его работы ты можешь при помощи сле­дующе­го скрип­та:#!/ bin/ bash ports = $( nmap -p- --min-rate = 500 $1 | grep ^[ 0- 9] | cut -d '/ ' -f 1 | tr ' ' ', ' | sed s/, $/ / ) nmap -p $ports -A $1

1 day, 3 hours назад @ xakep.ru
Хакеры эксплуатируют обход аутентификации в WordPress-плагине OttoKit
Хакеры эксплуатируют обход аутентификации в WordPress-плагине OttoKit Хакеры эксплуатируют обход аутентификации в WordPress-плагине OttoKit

Хакеры атакуют уязвимость обхода аутентификации в плагине OttoKit (ранее SureTriggers) для WordPress, который используется более чем на 100 000 сайтов.

Уязвимость в OttoKit позволяет пользователям подключать дополнительные плагины и внешние инструменты, включая WooCommerce, Mailchimp и Google Sheets, автоматизировать такие задачи, как рассылка писем и добавление пользователей, а также обновлять CRM без кода.

Специалисты компании Wordfence раскрыли подробности об уязвимости обхода аутентификации в OttoKit в конце прошлой недели.

Злоумышленник может воспользоваться уязвимостью, отправив пустой заголовок st_authorization, и в результате получив доступ к защищенным эндпоинтам API.

Дело в том, ч…

1 day, 6 hours назад @ xakep.ru
Компания Prodaft покупает аккаунты на хак-форумах
Компания Prodaft покупает аккаунты на хак-форумах Компания Prodaft покупает аккаунты на хак-форумах

ИБ-компания Prodaft объявила о запуске инициативы, в рамках которой она готова покупать старые учетные записи на известных хакерских форумах и сайтах в даркнете.

Представители Prodaft объясняют, что проверенные и старые учетные записи на теневых сайтах помогут им в работе, так как аккаунты на хакерских форумах, по сути, позволяют наблюдать за ландшафтом угроз изнутри.

В настоящее время к покупке рассматриваются учтенные записи на XSS, Exploit[.

В компании уверяют, что не будет никакого осуждения и никаких лишних вопросов, «простая, безопасная сделка, которая выгодна обеим сторонам».

При этом подчеркивается, что все данные о приобретенных аккаунтах будут переданы правоохранительным органам, …

1 day, 8 hours назад @ xakep.ru
Хакеры.RU. Глава 0х17. Ответный ход
Хакеры.RU. Глава 0х17. Ответный ход Хакеры.RU. Глава 0х17. Ответный ход

— веж­ливо пред­ложил Кад­лер, бро­сив взгляд на его опус­тевший бокал.

— Поп­робу­ете перема­нить его на свою сто­рону?

Информа­ция, которую мы ему переда­ли, не в пол­ной мере отра­жает кар­тину пред­сто­ящих событий.

— И что это?

Ки­рилл выж­дал, пока на его компь­юте­ре заг­рузит­ся опе­раци­онка, запус­тил бра­узер и про­бежал­ся по новос­тным сай­там.

3 days, 8 hours назад @ xakep.ru
Исследователи разоблачили хакера EncryptHub, который участвует в программах bug bounty
Исследователи разоблачили хакера EncryptHub, который участвует в программах bug bounty Исследователи разоблачили хакера EncryptHub, который участвует в программах bug bounty

Дело в том, что EncryptHub уведомил Microsoft о двух уязвимостях нулевого дня в Windows.

Как пишут исследователи Outpost24, им удалось связать EncryptHub и SkorikARI, так как злоумышленник случайно заразил собственную систему малварью, в результате чего раскрыл свои учетные данные.

Исследователи заявляют, что нашли доказательства, позволяющие предположить, что в это время EncryptHub был заключен в тюрьму.

Еще одним весомым подтверждением связи между ними стали чаты с ChatGPT, в которых можно наблюдать активность, связанную как с EncryptHub, так и со SkorikARI».

К примеру, EncryptHub использовал ChatGPT как для разработки вредоносных и фишинговых сайтов, так и для интеграции стороннего кода …

3 days, 20 hours назад @ xakep.ru
Хакеры скомпрометировали управление Минфина США и провели в системах много месяцев
Хакеры скомпрометировали управление Минфина США и провели в системах много месяцев Хакеры скомпрометировали управление Минфина США и провели в системах много месяцев

Управление контролера денежного обращения Министерства финансов США сообщило, что пострадало от серьезного киберинцидента.

Управление контролера денежного обращения (Office of the Comptroller of the Currency, OCC) при Министерстве финансов США осуществляет надзор за деятельностью американских и иностранных банков.

Согласно заявлению OCC, одна из административных учетных записей электронной почты, которая имеет доступ к почтовым ящикам пользователей и внутренним системам, была скомпрометирована, и в результате данные попали в третьи руки.

В письме сообщается, что в результате атаки злоумышленники получили доступ примерно к 150 000 писем и оставались незамеченными в период с мая 2023 года по …

3 days, 21 hours назад @ xakep.ru
Исследователи продемонстрировали удаленный взлом Nissan Leaf
Исследователи продемонстрировали удаленный взлом Nissan Leaf Исследователи продемонстрировали удаленный взлом Nissan Leaf

Исследователи из компании PCAutomotive продемонстрировали ряд уязвимостей в электромобиле Nissan Leaf.

О взломе Nissan Leaf эксперты подробно рассказали на прошлой неделе, в рамках конференции Black Hat Asia 2025.

Объектом изучения стал электромобиль Nissan Leaf второго поколения, выпущенный в 2020 году.

В дополнение к своему докладу эксперты опубликовали видео, в котором наглядно продемонстрировали, как использовали свои эксплоиты для удаленного взлома Nissan Leaf.

При этом в компании подчеркнули, что будут продолжать разрабатывать и внедрять технологии для борьбы с кибератаками «ради безопасности и спокойствия клиентов».

3 days, 22 hours назад @ xakep.ru
Оракул в коробочке. Запускаем продукты Oracle в контейнерах
Оракул в коробочке. Запускаем продукты Oracle в контейнерах Оракул в коробочке. Запускаем продукты Oracle в контейнерах

В пос­леднее вре­мя исполь­зование прог­рамм Oracle в Рос­сии зна­читель­но усложни­лось — в час­тнос­ти, они недос­тупны для ска­чива­ния нап­рямую с сай­та раз­работ­чика.

Но все эти прог­раммы сущес­тву­ют в виде обра­зов кон­тей­неров на обще­дос­тупных ресур­сах, в том чис­ле на hub.docker.com .

Для при­мера мы запус­тим прог­рамму Analytic Workspace Manager (AWM), которая пред­назна­чена для соз­дания и выпол­нения опе­раций над хра­нили­щами в виде мно­гомер­ных кубов.

Он вклю­чает том, находя­щий­ся в пап­ке / colap/ globaldb (для демонс­тра­цион­ной базы дан­ных global ), и том в пап­ке / colap/ awm/ awm (для прог­раммы AWM).

Образ oracle-awm: 121 соз­дает­ся из исходно­го вклю­чен…

4 days, 3 hours назад @ xakep.ru
In English 🇺🇸
The Hacker News The Hacker News
последний пост 2 часа назад
Chinese Hackers Target Linux Systems Using SNOWLIGHT Malware and VShell Tool
Chinese Hackers Target Linux Systems Using SNOWLIGHT Malware and VShell Tool Chinese Hackers Target Linux Systems Using SNOWLIGHT Malware and VShell Tool

The China-linked threat actor known as UNC5174 has been attributed to a new campaign that leverages a variant of a known malware dubbed SNOWLIGHT and a new open-source tool called VShell to infect Linux systems.

The final stage of the attack delivers VShell via SNOWLIGHT by means of a specially crafted request to the C2 server, thereby enabling remote control and further post-compromise exploitation.

"SNOWLIGHT and VShell pose a significant risk to organizations due to their stealthy and sophisticated techniques," Sysdig said.

"At the ninth Asian Winter Games, the U.S. government conducted cyberattacks on the information systems of the Games and the critical information infrastructure in He…

2 часа назад @ thehackernews.com
Critical Apache Roller Vulnerability (CVSS 10.0) Enables Unauthorized Session Persistence
Critical Apache Roller Vulnerability (CVSS 10.0) Enables Unauthorized Session Persistence Critical Apache Roller Vulnerability (CVSS 10.0) Enables Unauthorized Session Persistence

A critical security vulnerability has been disclosed in the Apache Roller open-source, Java-based blogging server software that could allow malicious actors to retain unauthorized access even after a password change.

The flaw, assigned the CVE identifier CVE-2025-24859, carries a CVSS score of 10.0, indicating maximum severity.

The shortcoming has been addressed in version 6.1.5 by implementing centralized session management such that all active sessions are invalidated when passwords are changed or users are disabled.

The disclosure comes weeks after another critical vulnerability was disclosed in Apache Parquet's Java Library (CVE-2025-30065, CVSS score: 10.0) that, if successfully exploi…

3 часа назад @ thehackernews.com
Malicious PyPI Package Targets MEXC Trading API to Steal Credentials and Redirect Orders
Malicious PyPI Package Targets MEXC Trading API to Steal Credentials and Redirect Orders Malicious PyPI Package Targets MEXC Trading API to Steal Credentials and Redirect Orders

Cybersecurity researchers have disclosed a malicious package uploaded to the Python Package Index (PyPI) repository that's designed to reroute trading orders placed on the MEXC cryptocurrency exchange to a malicious server and steal tokens.

The malicious package is no longer available on PyPI, but statistics on pepy.tech shows that it has been downloaded at least 1,065 times.

"The package creates entries in the API for MEXC integration, using an API that directs requests to the domain greentreeone[.

What's more, the fraudulent package is engineered to send the MEXC API key and secret key to the attacker-controlled domain whenever a request is sent to create, cancel, or place an order.

Users…

3 часа назад @ thehackernews.com
Majority of Browser Extensions Can Access Sensitive Enterprise Data, New Report Finds
Majority of Browser Extensions Can Access Sensitive Enterprise Data, New Report Finds Majority of Browser Extensions Can Access Sensitive Enterprise Data, New Report Finds

LayerX today announced the release of the Enterprise Browser Extension Security Report 2025, This report is the first and only report to merge public extension marketplace statistics with real-world enterprise usage telemetry.

By doing so, it sheds light on one of the most underestimated threat surfaces in modern cybersecurity: browser extensions.

Highlights from the Enterprise Browser Extension Security Report 20251.

Therefore, the first step in securing against malicious browser extensions is to audit all extensions in use by employees.

Therefore, the first step in securing against malicious browser extensions is to audit all extensions in use by employees.

5 часов назад @ thehackernews.com
Crypto Developers Targeted by Python Malware Disguised as Coding Challenges
Crypto Developers Targeted by Python Malware Disguised as Coding Challenges Crypto Developers Targeted by Python Malware Disguised as Coding Challenges

"Slow Pisces engaged with cryptocurrency developers on LinkedIn, posing as potential employers and sending malware disguised as coding challenges," security researcher Prashil Pattni said.

"These challenges require developers to run a compromised project, infecting their systems using malware we have named RN Loader and RN Stealer."

"To avoid the suspicious eval and exec functions, Slow Pisces uses YAML deserialization to execute its payload."

The newly downloaded malware is RN Stealer, an information stealer capable of harvesting sensitive information from infected Apple macOS systems.

"Slow Pisces stands out from their peers' campaigns in operational security.

7 часов назад @ thehackernews.com
Gladinet’s Triofox and CentreStack Under Active Exploitation via Critical RCE Vulnerability
Gladinet’s Triofox and CentreStack Under Active Exploitation via Critical RCE Vulnerability Gladinet’s Triofox and CentreStack Under Active Exploitation via Critical RCE Vulnerability

A recently disclosed security flaw in Gladinet CentreStack also impacts its Triofox remote access and collaboration solution, according to Huntress, with seven different organizations compromised to date.

It has been addressed in CentreStack version 16.4.10315.56368 released on April 3, 2025.

The vulnerability is said to have been exploited as a zero-day in March 2025, although the exact nature of the attacks is unknown.

Now, according to Huntress, the weakness also affects Gladinet Triofox up to version 16.4.10317.56372.

In light of active exploitation, it's essential that users of Gladinet CentreStack and Triofox update their instances to the latest version to safeguard against potential …

12 часов назад @ thehackernews.com
Meta Resumes E.U. AI Training Using Public User Data After Regulator Approval
Meta Resumes E.U. AI Training Using Public User Data After Regulator Approval Meta Resumes E.U. AI Training Using Public User Data After Regulator Approval

Meta has announced that it will begin to train its artificial intelligence (AI) models using public data shared by adults across its platforms in the European Union, nearly a year after it paused its efforts due to data protection concerns from Irish regulators.

To that end, users' posts and comments, as well as their interactions with Meta AI, are expected to be used for training and improving the models.

The notifications will also include an opt-out link to a form where users can choose to object to their public data being collected for AI training.

The development comes shortly after the European Data Protection Board (EDPB) approved the rollout owing to it meeting legal obligations und…

12 часов назад @ thehackernews.com
ResolverRAT Campaign Targets Healthcare, Pharma via Phishing and DLL Side-Loading
ResolverRAT Campaign Targets Healthcare, Pharma via Phishing and DLL Side-Loading ResolverRAT Campaign Targets Healthcare, Pharma via Phishing and DLL Side-Loading

Cybersecurity researchers have discovered a new, sophisticated remote access trojan called ResolverRAT that has been observed in attacks targeting healthcare and pharmaceutical sectors.

"Once accessed, the link directs the user to download and open a file that triggers the ResolverRAT execution chain."

Once launched, the malware utilizes a bespoke certificate-based authentication prior to establishing contact with a command-and-control (C2) server such that it bypasses the machine's root authorities.

It also implements an IP rotation system to connect to an alternate C2 server if the primary C2 server becomes unavailable or gets taken down.

Furthermore, ResolverRAT is fitted with capabiliti…

1 day назад @ thehackernews.com
Phishing Campaigns Use Real-Time Checks to Validate Victim Emails Before Credential Theft
Phishing Campaigns Use Real-Time Checks to Validate Victim Emails Before Credential Theft Phishing Campaigns Use Real-Time Checks to Validate Victim Emails Before Credential Theft

Cybersecurity researchers are calling attention to a new type of credential phishing scheme that ensures that the stolen information is associated with valid online accounts.

The technique has been codenamed precision-validating phishing by Cofense, which it said employs real-time email validation so that only a select set of high-value targets are served the fake login screens.

In this scenario, the email address entered by the victim in a phishing landing page is validated against the attacker's database, after which the bogus login page is displayed.

The two-pronged attack leverages an embedded URL that seemingly points to a PDF file that's scheduled to be deleted from a legitimate file …

1 day, 3 hours назад @ thehackernews.com
⚡ Weekly Recap: Windows 0-Day, VPN Exploits, Weaponized AI, Hijacked Antivirus and More
⚡ Weekly Recap: Windows 0-Day, VPN Exploits, Weaponized AI, Hijacked Antivirus and More ⚡ Weekly Recap: Windows 0-Day, VPN Exploits, Weaponized AI, Hijacked Antivirus and More

Trusted security tools are being hijacked to deliver malware.

X previously X agreed to stop training its AI systems using personal data collected from E.U.

X previously X agreed to stop training its AI systems using personal data collected from E.U.

The development comes as the cybersecurity company said it has identified a dramatic increase in phishing attacks using malicious Scalable Vector Graphics (SVG) files, driven by PhaaS platforms like Tycoon2FA, Mamba2FA, and Sneaky2FA.

Check for signs of hidden accounts, unauthorized remote access tools, and changes to RDP settings.

1 day, 5 hours назад @ thehackernews.com
Cybersecurity in the AI Era: Evolve Faster Than the Threats or Get Left Behind
Cybersecurity in the AI Era: Evolve Faster Than the Threats or Get Left Behind Cybersecurity in the AI Era: Evolve Faster Than the Threats or Get Left Behind

Attackers are already using AI to automate reconnaissance, generate sophisticated phishing lures, and exploit vulnerabilities before security teams can react.

AI offers a way to level the playing field, but only if security professionals learn to apply it effectively.

AI allows security teams to ingest and analyze more data than ever before, transforming traditional security tools into powerful intelligence engines.

Security teams need to study AI advancements daily/hourly because adversaries are adapting in hours/minutes.

The event will take place June 16-21, 2025, in Washington, D.C., bringing together top cybersecurity professionals for hands-on training, live labs, and expert-led discus…

1 day, 6 hours назад @ thehackernews.com
Pakistan-Linked Hackers Expand Targets in India with CurlBack RAT and Spark RAT
Pakistan-Linked Hackers Expand Targets in India with CurlBack RAT and Spark RAT Pakistan-Linked Hackers Expand Targets in India with CurlBack RAT and Spark RAT

A threat actor with ties to Pakistan has been observed targeting various sectors in India with various remote access trojans like Xeno RAT, Spark RAT, and a previously undocumented malware family called CurlBack RAT.

It's so named for mimicking the attack chains associated with another threat actor called SideWinder to deliver its own payloads.

The files were also found to contain references to URLs that hosted RTF files identified as used by SideWinder.

"APT36 focus is majorly Linux systems whereas SideCopy targets Windows systems adding new payloads to its arsenal," SEQRITE noted at the time.

"Additionally, they are leveraging customized open-source tools like Xeno RAT and Spark RAT, alon…

1 day, 10 hours назад @ thehackernews.com
Fortinet Warns Attackers Retain FortiGate Access Post-Patching via SSL-VPN Symlink Exploit
Fortinet Warns Attackers Retain FortiGate Access Post-Patching via SSL-VPN Symlink Exploit Fortinet Warns Attackers Retain FortiGate Access Post-Patching via SSL-VPN Symlink Exploit

Fortinet has revealed that threat actors have found a way to maintain read-only access to vulnerable FortiGate devices even after the initial access vector used to breach the devices was patched.

The attackers are believed to have leveraged known and now-patched security flaws, including, but not limited to, CVE-2022-42475, CVE-2023-27997, and CVE-2024-21762.

"A threat actor used a known vulnerability to implement read-only access to vulnerable FortiGate devices," the network security company said in an advisory released Thursday.

"This was achieved via creating a symbolic link connecting the user file system and the root file system in a folder used to serve language files for the SSL-VPN.…

3 days, 23 hours назад @ thehackernews.com
Paper Werewolf Deploys PowerModul Implant in Targeted Cyberattacks on Russian Sectors
Paper Werewolf Deploys PowerModul Implant in Targeted Cyberattacks on Russian Sectors Paper Werewolf Deploys PowerModul Implant in Targeted Cyberattacks on Russian Sectors

The threat actor known as Paper Werewolf has been observed exclusively targeting Russian entities with a new implant called PowerModul.

"The shellcode is similar to what we saw in earlier attacks, but in addition contains an obfuscated Mythic agent, which immediately begins communicating with the command-and-control (C2) server."

But in addition, it can send information about the targeted environment in the form of a "checkin" message, as well as execute other commands received from the C2 server as tasks.

"Recently, we have observed that GOFFEE is increasingly abandoning the use of PowerTaskel in favor of the binary Mythic agent during lateral movement."

The development comes as BI.ZONE at…

4 days, 3 hours назад @ thehackernews.com
Initial Access Brokers Shift Tactics, Selling More for Less
Initial Access Brokers Shift Tactics, Selling More for Less Initial Access Brokers Shift Tactics, Selling More for Less

Initial Access Brokers (IABs) specialize in gaining unauthorized entry into computer systems and networks, then selling that access to other cybercriminals.

By selling access, they significantly mitigate the risks associated with directly executing ransomware attacks or other complex operations.

The rising prominence of Initial Access Brokers (IABs) is directly tied to their ability to streamline and accelerate ransomware operations, particularly Ransomware-as-a-Service (RaaS) schemes.

The Financial Motives of IABsThe Initial Access Broker (IAB) market demonstrates a dynamic pricing structure, generally offering corporate access between $500 and $3,000.

The rise of Initial Access Brokers (I…

4 days, 6 hours назад @ thehackernews.com
threatpost threatpost
последний пост None
DarkReading
последний пост None
WeLiveSecurity
последний пост 5 days, 7 hours назад
Watch out for these traps lurking in search results
Watch out for these traps lurking in search results Watch out for these traps lurking in search results

Our habit of blindly trusting and clicking on top search results has become so predictable that it can be subverted and turned against us.

A fake website blending in search results for Firefox and targeting Chinese speakers (image credit: landiannews.com)The risks aren’t lost on Google, of course.

Which is why it pays to know about the risks involved in both organic and paid search results, and how to separate the wheat from the chaff.

Mastercard impersonatorsStaying safeMost of all, remember that prominence in search results doesn’t automatically equate to legitimacy.

Use reputable security software that can identify and block connections to malicious domains, thus providing an additional …

5 days, 7 hours назад @ welivesecurity.com
So your friend has been hacked: Could you be next?
So your friend has been hacked: Could you be next? So your friend has been hacked: Could you be next?

News that someone close, be it a friend, relative, or colleague, has had one of their valuable online accounts compromised is bound to trigger a mix of reactions.

Maybe you’ve already received a message that ostensibly came from a close friend but felt off.

Have you previously shared access to streaming services or other online tools with the person who was hacked?

What if the same or similar login credentials have been used to access other digital accounts?

Collective awareness and securityFinally, chances are high your relative or friend could use some help when rebuilding their digital life.

6 days, 7 hours назад @ welivesecurity.com
1 billion reasons to protect your identity online
1 billion reasons to protect your identity online 1 billion reasons to protect your identity online

Here’s a lowdown on how your personal data could be stolen – and how to make sure it isn’t.

Once circulating in the cybercrime underground, it’s only a matter of time before it is used in identity fraud attempts.

According to Javelin Strategy & Research, identity fraud and scams cost Americans $47bn in 2024 alone.

Malicious websites: Phishing sites can be spoofed to appear as if they are the real thing, right down to faked domain.

Identity fraud continues to be a threat because it is relatively easy for threat actors to start making healthy profits.

1 week назад @ welivesecurity.com
The good, the bad and the unknown of AI: A Q&A with Mária Bieliková
The good, the bad and the unknown of AI: A Q&A with Mária Bieliková The good, the bad and the unknown of AI: A Q&A with Mária Bieliková

AI systems, especially the large foundation models, are revolutionizing the way AI is used in society.

People devise various tests to showcase how far AI has come and where these AI systems or models surpass human capabilities.

Trust in AI is a major topic globally, with attitudes toward AI systems varying widely between cultures and regions.

How can the AI research community help foster trust in AI technologies and ensure that they are viewed as beneficial and trustworthy across diverse societies?

How do you see AI researchers contributing to policies and regulations that ensure the ethical and responsible development of AI systems?

1 week, 5 days назад @ welivesecurity.com
This month in security with Tony Anscombe – March 2025 edition
This month in security with Tony Anscombe – March 2025 edition This month in security with Tony Anscombe – March 2025 edition

From an exploited vulnerability in a third-party ChatGPT tool to a bizarre twist on ransomware demands, it's a wrap on another month filled with impactful cybersecurity newsAs you might expect, the world of cybersecurity doesn't sleep, so much so that keeping up with new threats and other impactful news actually feels like a full-time job.

This is where our roundup of the month's most impactful cybersecurity stories comes in.

In the March 2025 edition, ESET Chief Security Evangelist Tony Anscombe looks at:how cybercriminals exploited a year-old vulnerability in a third-party ChatGPT tool to attack US government organizations,a bizarre twist on ransomware demands, as a scam is making the rou…

2 weeks, 1 day назад @ welivesecurity.com
Resilience in the face of ransomware: A key to business survival
Resilience in the face of ransomware: A key to business survival Resilience in the face of ransomware: A key to business survival

“Everybody has a plan until they get punched in the mouth.”Mike Tyson’s punchy (pun intended) adage rings all too true for organizations reeling from a ransomware attack.

According to Verizon’s 2024 Data Breach Investigations Report, one-third of all data breaches involve ransomware or another extortion technique.

Bruised and batteredWhen the news of a ransomware attack breaks, headlines often focus on the dramatic ransom demands and the ethical and legal conundrums over payment.

Second, decryption tools from researchers are better thought of as a last-resort option as it often cannot match the urgency of business recovery needs.

Since attackers also often take aim at data backups, this app…

2 weeks, 1 day назад @ welivesecurity.com
Making it stick: How to get the most out of cybersecurity training
Making it stick: How to get the most out of cybersecurity training Making it stick: How to get the most out of cybersecurity training

For a fleeting moment, she actually felt like she’d seen a similar message before, probably in last year’s cybersecurity awareness training.

But by now that training was a blur of lifeless PowerPoint slides, forgettable screenshots and mind-numbing multiple-choice questions replete with obscure terms and concepts.

Ripping off the band aidThe story above exposes a major problem: even the most diligent employees are prone to forgetting what they “learned” in cybersecurity training.

Why subject your employees to mundane training that is likely to fail the moment pressure hits?

She recognizes the red flags, because she has encountered similar scenarios in her engaging security training.

2 weeks, 4 days назад @ welivesecurity.com
RansomHub affiliates linked to rival RaaS gangs
RansomHub affiliates linked to rival RaaS gangs RansomHub affiliates linked to rival RaaS gangs

ESET researchers also examine the growing threat posed by tools that ransomware affiliates deploy in an attempt to disrupt EDR security solutionsESET research has released a deep-dive analysis of changes in the ransomware ecosystem in 2024, focusing especially on RansomHub, a new but highly prolific ransomware-as-a-service (RaaS) gang.

Among other things, the report features previously unpublished insights into RansomHub’s affiliate structure and uncovers connections between this gang and its peers, such as Play, Medusa, and BianLian.

In addition, ESET's analysis also documents the emerging threat of EDR killers, unmasking EDRKillShifter, one such tool developed and maintained by RansomHub.…

2 weeks, 5 days назад @ welivesecurity.com
FamousSparrow resurfaces to spy on targets in the US, Latin America
FamousSparrow resurfaces to spy on targets in the US, Latin America FamousSparrow resurfaces to spy on targets in the US, Latin America

While assisting one of the affected entities with the remediation of the attack, ESET's experts found that the China-aligned cyberespionage outfit has hit its targets with two previously undocumented versions of their flagship backdoor called SparrowDoor.

Importantly, the group was also observed using the ShadowPad backdoor for the first time.

ESET research also shows that FamousSparrow must have been hard at work developing its toolset between 2022 and 2024, which proves that the group did not cease its operations a few years ago, as had previously been thought.

What else is there to know about the group's recent tactics, techniques, and procedures?

Learn from ESET Chief Security Evangelis…

2 weeks, 5 days назад @ welivesecurity.com
Shifting the sands of RansomHub’s EDRKillShifter
Shifting the sands of RansomHub’s EDRKillShifter Shifting the sands of RansomHub’s EDRKillShifter

Figure 3 shows the ransom note that RansomHub affiliates leave on their victims’ machines.

On June 21st, 2024, RansomHub operators changed the affiliate rules in reaction to an alleged breach by security researchers.

RansomHub’s EDR killer, named EDRKillShifter by Sophos , is a custom tool developed and maintained by the operator.

EDRKillShifter is offered to RansomHub affiliates through the web panel, same as the encryptor; it too is protected by a 64-character password.

Roughly a month after EDRKillShifter’s announcement, on June 3rd, 2024, RansomHub operators posted yet another update, stating that they improved EDRKillShifter.

2 weeks, 6 days назад @ welivesecurity.com
You will always remember this as the day you finally caught FamousSparrow
You will always remember this as the day you finally caught FamousSparrow You will always remember this as the day you finally caught FamousSparrow

Both versions of SparrowDoor used in this campaign constitute onsiderable advances in code quality and architecture compared to older ones.

This is sent to the C&C server when it requests information about the host and whenever a new socket is created.

All communication between the malware and its C&C server uses the same base packet format, defined in Figure 2.

For each file, SparrowDoor sends one message, with the same command ID as the list file command (0x32341132) and the information described in Figure 3.

]comXNNET LLC 2024‑07‑05 SparrowDoor C&C server.

2 weeks, 6 days назад @ welivesecurity.com
Operation FishMedley
Operation FishMedley Operation FishMedley

Key points of this blogpost: Verticals targeted during Operation FishMedley include governments, NGOs, and think tanks, across Asia, Europe, and the United States.

]com STARK INDUSTRIES 2022‑03‑20 ShadowPad C&C server.

]165 N/A IRT-HKBN-HK 2022‑03‑10 Spyder C&C server.

]70 N/A The Constant Company 2022‑05‑18 SodaMaster C&C server.

]211 N/A Akamai Connected Cloud 2022‑06‑22 SodaMaster C&C server.

3 weeks, 5 days назад @ welivesecurity.com
MirrorFace updates toolset, expands targeting to Europe
MirrorFace updates toolset, expands targeting to Europe MirrorFace updates toolset, expands targeting to Europe

The group's Operation AkaiRyū begins with targeted spearphishing emails that use the upcoming World Expo 2025 in Osaka, Japan, as a lureThe China-aligned MirrorFace APT group has targeted a Central European diplomatic institute, marking the first time this China-aligned APT group has attempted to infiltrate an entity in Europe, ESET research has found.

In keeping with its previous campaigns, Operation AkaiRyū (which is Japanese for RedDragon) begins with carefully crafted spearphishing emails that, if successful, attempt to leverage legitimate applications and tools to install malware.

What else is there to know about the campaign's tactics, techniques, and procedures?

Learn from ESET Chief…

4 weeks назад @ welivesecurity.com
Operation AkaiRyū: MirrorFace invites Europe to Expo 2025 and revives ANEL backdoor
Operation AkaiRyū: MirrorFace invites Europe to Expo 2025 and revives ANEL backdoor Operation AkaiRyū: MirrorFace invites Europe to Expo 2025 and revives ANEL backdoor

In the 2024 activities analyzed in this blogpost, MirrorFace started using APT10’s former signature backdoor, ANEL, in its operations as well.

Compromise chain observed in June 2024Case 2: Central European diplomatic instituteOn August 26th, 2024, MirrorFace targeted a Central European diplomatic institute.

In 2024, MirrorFace started using ANEL as its first-line backdoor.

ANELLDRANELLDR is a loader exclusively used to decrypt the ANEL backdoor and run it in memory.

Malware and tools deployed by MirrorFace throughout the attackTools Notes Machine A Machine B ANEL APT10’s backdoor that MirrorFace uses as a first-line backdoor.

4 weeks назад @ welivesecurity.com
AI's biggest surprises of 2024 | Unlocked 403 cybersecurity podcast (S2E1)
AI's biggest surprises of 2024 | Unlocked 403 cybersecurity podcast (S2E1) AI's biggest surprises of 2024 | Unlocked 403 cybersecurity podcast (S2E1)

Here's what's been hot on the AI scene over the past 12 months, how it's changing the face of warfare, and how you can fight AI-powered scamsThe second season of the Unlocked 403 cybersecurity podcast kicks off with a familiar face – ESET Security Evangelist Ondrej Kubovič, who also appeared on the podcast's inaugural episode.

Picking up where they left off this time last year, Becks and Ondrej discuss what's been hot on the AI scene over the past 12 months.

Their conversation touches on various topics related to AI, including its evolving role in modern warfare, use in cybersecurity, and how it impacts our daily lives.

Along the way, they dispel a few stubborn myths that surround the techn…

4 weeks, 1 day назад @ welivesecurity.com
Naked Security Naked Security
последний пост None
Help Net Security Help Net Security
последний пост 2 часа назад
Hertz data breach: Customers in US, EU, UK, Australia and Canada affected
Hertz data breach: Customers in US, EU, UK, Australia and Canada affected Hertz data breach: Customers in US, EU, UK, Australia and Canada affected

American car rental company Hertz has suffered a data breach linked to last year’s exploitation of Cleo zero-day vulnerabilities by a ransomware gang.

The breach resulted in information of an unknown number of customers of Hertz and Hertz’s subsidiaries Dollar and Thrifty to be compromised.

Hertz data breach notifications“Cleo is a vendor that provides a file transfer platform used by Hertz for limited purposes,” the company shared – though it did not specify what those limited purposes were.

According to those notices, the following type of information was compromised:US individuals: name, contact information, date of birth, credit card information, driver’s license information and informa…

2 часа назад @ helpnetsecurity.com
PlexTrac for CTEM helps security teams centralize security data
PlexTrac for CTEM helps security teams centralize security data PlexTrac for CTEM helps security teams centralize security data

PlexTrac launched PlexTrac for CTEM, expanding the platform’s capabilities with a proactive and continuous threat exposure management solution designed to help security teams centralize security data, prioritize risk based on business impact, and automate validation and remediation workflows.

PlexTrac for CTEM enables organizations to move beyond traditional point-in-time assessments and embrace a continuous, proactive security approach.

Demonstrate the ROI of your proactive security program by leveraging powerful visualizations to drive fast, informed decisions and show progress.

“Security teams are overwhelmed with too many vulnerabilities and not enough time to remediate all of them,” sa…

3 часа назад @ helpnetsecurity.com
DataDome platform enhancements put businesses in control of AI agents
DataDome platform enhancements put businesses in control of AI agents DataDome platform enhancements put businesses in control of AI agents

DataDome announced major advancements to its platform and partner ecosystem that put businesses back in control of how AI agents access and interact with their digital assets.

With expanded intent-based AI models, LLM detection, and new AI agent response policies, DataDome’s AI engine enables the identification, categorization, adaptation, and response to traffic in less than 2 milliseconds.

Now, DataDome has created new AI models to strengthen that multi-layered foundation to better detect malicious intent.

Skyfire’s platform, enabled seamlessly through DataDome security, empowers businesses to verify the identity of AI agent traffic – and then block, or allow and monetize, turning AI agen…

3 часа назад @ helpnetsecurity.com
ConnectSecure empowers MSPs to mitigate risks within their clients’ Google Workspace environments
ConnectSecure empowers MSPs to mitigate risks within their clients’ Google Workspace environments ConnectSecure empowers MSPs to mitigate risks within their clients’ Google Workspace environments

ConnectSecure announced its new Google Workspace Assessments.

This new capability enhances ConnectSecure’s vulnerability platform by empowering MSPs to assess, detect, and mitigate risks within their clients’ Google Workspace environments.

With the new Google Workspace Assessments, MSPs can now identify vulnerabilities, flag configuration issues, and generate client-facing reports — all within minutes.

This offering is designed to proactively reduce risk across a suite of cloud applications, including Gmail, Google Drive, Google Meet and Calendar.

This new offering complements ConnectSecure’s broader mission: to deliver a single, unified platform for risk assessments across networks, endpoi…

3 часа назад @ helpnetsecurity.com
Zyxel Networks upgrades USG FLEX H series firewalls
Zyxel Networks upgrades USG FLEX H series firewalls Zyxel Networks upgrades USG FLEX H series firewalls

Zyxel Networks announced its USG FLEX H series firewalls have been upgraded to combine both cloud and on-premises network security into a single seamless solution for small- and medium-sized businesses and managed service providers.

AI-driven, Multi-layered Solution – USG FLEX H series firewalls deliver three times the firewall, VPN, and Unified Threat Management (UTM) performance compared to their predecessor.

Flexible, Hassle-free Management – USG FLEX H series firewalls are easily managed as standalone or centrally-managed devices through Zyxel’s Nebula Cloud Management.

Zyxel USG FLEX H Series Security Firewalls carry limited lifetime warranties and are available now through Amazon and …

4 часа назад @ helpnetsecurity.com
Critical flaws fixed in Nagios Log Server
Critical flaws fixed in Nagios Log Server Critical flaws fixed in Nagios Log Server

The Nagios Security Team has fixed three critical vulnerabilities affecting popular enterprise log management and analysis platform Nagios Log Server.

A stored XSS vulnerability (CVE-2025-29471) in the web interface of Nagios Log Server that allows a standard (low-privilege) user to inject a malicious JavaScript payload into their profile’s ’email’ field to achieve privilege escalation.

A DoS vulnerability (CVE pending) that could allow a non-admin users to shut down Elasticsearch – a code dependency of Nagion Log Server – via the API.

Fixes and PoC exploits availableThe vulnerabilities affect Nagios Log Server version 2024R1.3.1 and have been fixed in:Version 2024R2 (released on March 19, …

6 часов назад @ helpnetsecurity.com
Seemplicity adds AI-driven capabilities to scale remediation operations
Seemplicity adds AI-driven capabilities to scale remediation operations Seemplicity adds AI-driven capabilities to scale remediation operations

This latest version of the Seemplicity Platform introduces powerful new AI-driven capabilities designed to streamline and scale remediation operations.

Security teams face inadequate prioritization, misrouted remediation requests, and manual workflows that slow down progress.

“With AI-powered exposure management, we’re removing the friction that slows remediation down,” said Ravid Circus, CPO at Seemplicity.

“Security teams shouldn’t have to guess who owns what or rebuild workflows every time the organization changes.

With up to 70% of resource assignments automated, security teams can ensure findings reach the right person the first time.

9 часов назад @ helpnetsecurity.com
Why shorter SSL/TLS certificate lifespans matter
Why shorter SSL/TLS certificate lifespans matter Why shorter SSL/TLS certificate lifespans matter

Let’s break down seven reasons shorter certificate lifespans aren’t just a good idea—they’re inevitable.

Shorter lifespans step up as a proactive shield—keys expire before attackers can cash in.

Shorter lifespans are your foundation for staying sharp in a future that’s all about speed and adaptability.

Looking aheadThe push for shorter lifespans, led by Apple, Google, and the industry’s sharpest minds—isn’t about making your day harder.

Shorter certificate lifespans aren’t a fad, they’re the future.

10 часов назад @ helpnetsecurity.com
Cybercriminal groups embrace corporate structures to scale, sustain operations
Cybercriminal groups embrace corporate structures to scale, sustain operations Cybercriminal groups embrace corporate structures to scale, sustain operations

In this Help Net Security interview, Sandy Kronenberg, CEO of Netarx, discusses how cybercriminal groups are adopting corporate structures and employee incentives to scale operations, retain talent, and evade detection.

What motivates cybercriminal groups to adopt mainstream corporate structures and employee incentives, and what impact does this have on recruitment and retention?

Alternatively, groups with corporate structures can be more effective longer-term.

How do cybercriminal groups strategically collaborate with one another to amplify the success and impact of cyberattacks?

These operations work at-scale and are one of the reasons that Congress approved the Corporate Transparency Act…

11 часов назад @ helpnetsecurity.com
94% of firms say pentesting is essential, but few are doing it right
94% of firms say pentesting is essential, but few are doing it right 94% of firms say pentesting is essential, but few are doing it right

Big firms take longer to fix pentest issues94% of firms view pentesting as essential to their program.

In 2017, only 27% of serious pentest findings were resolved.

In 2024, serious findings were fixed in one-third of the time it took back in 2017 (37‬ versus 112 days).

Three-quarters of organizations have set SLAs (service-level agreement) specifying that pentest findings‬ should be fixed in two weeks or less.

95% firms have performed pentesting on these apps in the last year with 32% of tests finding vulnerabilities warranting a serious rating.

11 часов назад @ helpnetsecurity.com
Chief Legal Officers step up in cybersecurity oversight
Chief Legal Officers step up in cybersecurity oversight Chief Legal Officers step up in cybersecurity oversight

In this Help Net Security video, Jennifer Chen, Executive Director of the Association of Corporate Counsel (ACC) Foundation, discusses how globally, Chief Legal Officers (CLOs) are becoming integral leaders in cybersecurity strategy, holding leadership positions, and frequently reporting cybersecurity strategies to the company board.

According to the ACC Foundation, the findings highlight a significant shift in how cybersecurity is viewed through a legal and governance lens.

Key findings include:

12 часов назад @ helpnetsecurity.com
Cybersecurity jobs available right now: April 15, 2025
Cybersecurity jobs available right now: April 15, 2025 Cybersecurity jobs available right now: April 15, 2025

Cybersecurity OfficerInternational New Economic Research Institute | Hong Kong | On-site – View job detailsAs a Cybersecurity Officer, you will design and implement comprehensive cybersecurity strategies for blockchain nodes, decentralized applications (dApps), and trading platforms.

Head of Global CybersecurityDaiichi Sankyo | Germany | On-site – View job detailsAs a Head of Global Cybersecurity, you will lead the strategic direction and operational coherence of cybersecurity in Daiichi Sankyo Group supervising two distinct functions, Cybersecurity policies & strategy and Cybersecurity architecture.

OT CyberSecurity SpecialistAspen Pharma | UAE | On-site – View job detailsAs an OT CyberSec…

12 часов назад @ helpnetsecurity.com
Package hallucination: LLMs may deliver malicious code to careless devs
Package hallucination: LLMs may deliver malicious code to careless devs Package hallucination: LLMs may deliver malicious code to careless devs

A known occurrenceMany software developers nowadays use large language models (LLMs) to help with their programming.

Now, let’s say in the generated code it includes a link to some package, and I trust it and run the code, but the package does not exist, it’s some hallucinated package.

An astute adversary/hacker could see this behavior (of the LLM) and realize that the LLM is telling people to use this non-existent package, this hallucinated package.

Finally, while the majority of hallucinated packages had names that were “substantively different from existing package names”, those names were often convincing and fit the context.

The researchers have outlined recommendations to help LLM cre…

1 day, 4 hours назад @ helpnetsecurity.com
The quiet data breach hiding in AI workflows
The quiet data breach hiding in AI workflows The quiet data breach hiding in AI workflows

Set clear rules about what data can and cannot be entered into AI systems.

Researchers found that many inputs posed some level of data leakage risk, including personal identifiers, financial data, and business-sensitive information.

Implement input validation and sanitization – Ensure that AI systems can differentiate between legitimate commands and potentially harmful inputs.

Establish access controls – Limit access to AI systems and their training data.

Educate employees on AI security – Train staff to recognize the risks associated with AI systems, including the potential for prompt injections.

1 day, 11 hours назад @ helpnetsecurity.com
Tirreno: Open-source fraud prevention platform
Tirreno: Open-source fraud prevention platform Tirreno: Open-source fraud prevention platform

Tirreno is an open-source fraud prevention platform designed as a universal analytics tool to monitor online platforms, web applications, SaaS products, digital communities, mobile apps, intranets, and e-commerce websites.

“Our aim is to liberate online fraud protection technologies, making them widely available for organizations of any size.

Unlike most cyberfraud prevention services, Tirreno is not solely focused on transactions or e-commerce.

Tirreno featuresTirreno offers tailored fraud prevention capabilities for a wide range of users.

Must read:Subscribe to the Help Net Security ad-free monthly newsletter to stay informed on the essential open-source cybersecurity tools.

1 day, 11 hours назад @ helpnetsecurity.com
IT Security Guru IT Security Guru
последний пост 7 months, 3 weeks назад
How Immigration Can Solve America’s Cybersecurity Shortage
How Immigration Can Solve America’s Cybersecurity Shortage How Immigration Can Solve America’s Cybersecurity Shortage

The Growing Cybersecurity Skills GapThe cybersecurity landscape is more complex and dangerous than ever before.

Immigration: A Solution to the Cybersecurity ShortageImmigration can help solve the cybersecurity skills shortage in several ways.

Although immigration was highlighted as a crucial element in the policy to mitigate the cybersecurity talent shortage, meaningful immigration reform by Congress is essential for the successful implementation of this strategy.

These experts can help train the next generation of American cybersecurity professionals, ensuring that the U.S. remains at the forefront of global cybersecurity for decades to come.

ConclusionThe cybersecurity skills shortage is …

7 months, 3 weeks назад @ itsecurityguru.org
Cybereason Unveils SDR Data Ramp Program: Analyse and Detect Threats in 1TB of Log Data for 90 Days
Cybereason Unveils SDR Data Ramp Program: Analyse and Detect Threats in 1TB of Log Data for 90 Days Cybereason Unveils SDR Data Ramp Program: Analyse and Detect Threats in 1TB of Log Data for 90 Days

Cybereason has launched its revolutionary SDR Data Ramp Programme with Observe.

This ensures that customers can experience the full capabilities of Cybereason’s SDR product, which is designed to detect, analyse, and respond to cyber threats with unparalleled accuracy and speed, reducing the need for legacy SIEM platforms.

“The 1TB Free SDR Data Ramp Programme underscores our commitment to empowering organisations with the tools they need to defend against increasingly sophisticated cyber threats.

This multi-layered approach enables security teams to identify and mitigate threats more effectively, reducing the time to detect and respond to incidents.

To learn more about Cybereason’s 1TB Free…

7 months, 3 weeks назад @ itsecurityguru.org
The 8 Most Common Website Design Mistakes According to Pros
The 8 Most Common Website Design Mistakes According to Pros The 8 Most Common Website Design Mistakes According to Pros

Even seasoned professionals stumble upon common pitfalls that can impact user experience and, consequently, a site’s success.

With expertise from website design company, Full Stack Industries, we will explore common design mistakes and how to avoid them.

This inclusive step means all audiences can experience your site and will also improve your search engine rankings.

Final ThoughtsKeeping these common website design mistakes at bay can significantly elevate your online presence.

By prioritising user experience, accessibility, and clear communication, you’ll create a site that looks great and effectively serves its users.

7 months, 3 weeks назад @ itsecurityguru.org
Dodging the Cyber Bullet: Early Signs of a Ransomware Attack
Dodging the Cyber Bullet: Early Signs of a Ransomware Attack Dodging the Cyber Bullet: Early Signs of a Ransomware Attack

Encrypting a few devices to test their strategy is a red flag that a more significant ransomware assault is imminent and demands immediate action.

By staying alert to these signs and responding promptly, organisations can better defend against the escalating threat of ransomware attacks.

Poorly Managed Remote Desktop Protocol ConnectionsRemote Desktop Protocol (RDP) connections, if not properly managed, can be an entry point for ransomware attacks.

Sectors Prone to Ransomware AttacksSpecific sectors are particularly vulnerable to ransomware attacks thanks to the critical nature of their operations.

Here are the sectors most commonly targeted:The healthcare sector is a prime target for ranso…

7 months, 4 weeks назад @ itsecurityguru.org
Cyber insurance claims fall as businesses refuse ransom payments and recover themselves
Cyber insurance claims fall as businesses refuse ransom payments and recover themselves Cyber insurance claims fall as businesses refuse ransom payments and recover themselves

Databarracks’ Data Health Check – an annual survey of 500 UK IT decision makers – found that while more organisations than ever have cyber insurance, the number of claims is down.

66% of those surveyed report having insurance specifically for cyber in 2024, rising from 51% over the past two years.

James Watts, Managing Director at Databarracks, commented:“We have long speculated about the negative effect of cyber insurance policies on ransomware.

The nascent cyber insurance market suddenly became unsustainable.

As our Data Health Check found last year, cyber insurance prices increased significantly and the requirements to obtain cover became stricter.

7 months, 4 weeks назад @ itsecurityguru.org
AI-powered cyber threats are too overpowering for over 50% of security teams
AI-powered cyber threats are too overpowering for over 50% of security teams AI-powered cyber threats are too overpowering for over 50% of security teams

According to research from Absolute Security, over half (54%) of Chief Information Security Officers (CISOs) feel their security team is unprepared for evolving AI-powered threats.

The findings were uncovered in the Absolute Security United Kingdom CISO Cyber Resilience Report 2024, which surveyed 250 UK CISOs at enterprise organisations to assess the state of cyber resilience, AI, and the cyber threat landscape in the UK.

Almost half (46%) of CISOs believe that AI is more of a threat to their organisation’s cyber resilience than a help, highlighting AI as a potential danger in safeguarding organisations from cyber threats rather than strengthening cyber resilience.

As AI-driven cyber threa…

8 months назад @ itsecurityguru.org
New Threat Report from Cato Networks Uncovers Threat Actor Selling Data and Source Code from Major Brands
New Threat Report from Cato Networks Uncovers Threat Actor Selling Data and Source Code from Major Brands New Threat Report from Cato Networks Uncovers Threat Actor Selling Data and Source Code from Major Brands

The report found that threat actors are selling data and source code from major brands on the dark web.

Given the popularity of Amazon, users should be wary of threat actors creating counterfeit websites that ask to submit sensitive information.

Log4j remains a popular vulnerability that threat actors attempt to exploitThree years after its discovery in 2021, Log4j remains one of the most used vulnerabilities leveraged by threat actors.

Inbound traffic is traffic that doesn’t originate from within the network, while WANbound traffic resides within a WAN environment.

“With the Q2 2024 Cato CTRL SASE Threat Report, we are putting the spotlight on a notorious threat actor named IntelBroker.

8 months назад @ itsecurityguru.org
New Post Quantum Cryptography Standards Poised to Revolutionize Cybersecurity
New Post Quantum Cryptography Standards Poised to Revolutionize Cybersecurity New Post Quantum Cryptography Standards Poised to Revolutionize Cybersecurity

The National Institute of Standards and Technology (NIST) has officially published its highly anticipated Federal Information Processing Standards (FIPS) for post-quantum cryptography (PQC).

The algorithms announced today represent the first finalized standards from NIST’s PQC standardization project and are now ready for immediate implementation.

Today’s announcement takes place within a larger regulatory framework, including the White House’s National Security Memorandum, NSM-8, which requires the adoption of post-quantum cryptography (PQC).

Today’s quantum computers are small and experimental, but they are rapidly becoming more capable, and it is only a matter of time before cryptographi…

8 months назад @ itsecurityguru.org
Kicking cyber security down the road can come back to bite you
Kicking cyber security down the road can come back to bite you Kicking cyber security down the road can come back to bite you

Yet despite the clear and present danger, some businesses continue to deprioritise cyber security, with a concerning 15% failing to invest in cyber security measures.

An overshadowed priorityDespite a shared understanding of cyber threats among security leaders and C-suite, cyber security often gets overlooked.

Alarmingly, a third of security leaders only prioritise cyber security expertise after an attack has happened.

Securing buy-inTo ensure cyber security is prioritised, it is vital to convey to the C-suite the very real implications of not mitigating cyber security risks.

It is time to implement cyber security measures nowBy deprioritising cyber security, businesses are essentially def…

8 months назад @ itsecurityguru.org
What skills can cyber security experts develop to adapt to AI and quantum computing?
What skills can cyber security experts develop to adapt to AI and quantum computing? What skills can cyber security experts develop to adapt to AI and quantum computing?

High levels of demand for cyber security expertise also means that it’s one of the best paying roles in tech with a great level of job security.

However, cyber security professionals are in a never-ending arms race with hackers.

On the other side, AI also has the capacity to create an arsenal of new offensive and defensive tools for cyber security experts.

Quantum computingLike AI, Quantum has the capacity to utterly transform how we all live and work.

Ambitious cyber security professionals could become trail blazers in this sector if they start acquiring relevant skills now.

8 months назад @ itsecurityguru.org
HealthEquity Data Breach Compromises Customer Information
HealthEquity Data Breach Compromises Customer Information

HealthEquity, a leading provider of health savings account (HSA) services, has announced it suffered a data breach recently, resulting in compromised customer protected health information (PHI). It is understood the breach was detected on March 25, 2024, after abnormal activity was flagged from a business partner’s device. Once an investigation was carried out, it was […]

The post HealthEquity Data Breach Compromises Customer Information first appeared on IT Security Guru.

The post HealthEquity Data Breach Compromises Customer Information appeared first on IT Security Guru.

8 months, 2 weeks назад @ itsecurityguru.org
Accenture and SandboxAQ Expand Cybersecurity Partnership
Accenture and SandboxAQ Expand Cybersecurity Partnership

Today, Accenture (NYSE: ACN) and SandboxAQ have announced that they are expanding their partnership to address the critical need for enterprise data encryption that can defend against current data breaches, as well as future AI and quantum threats. Together, Accenture and SandboxAQ are helping organisations secure sensitive data and strengthen encryption across their technology portfolios. […]

The post Accenture and SandboxAQ Expand Cybersecurity Partnership first appeared on IT Security Guru.

The post Accenture and SandboxAQ Expand Cybersecurity Partnership appeared first on IT Security Guru.

8 months, 2 weeks назад @ itsecurityguru.org
People Overconfident in Password Habits, Overwhelmed by Too Many Passwords
People Overconfident in Password Habits, Overwhelmed by Too Many Passwords

New research by Keeper Security has revealed some worrying trends and misunderstandings when it comes to password best practices and overconfidence in cyber knowledge. The research found that, while 85% of respondents believe their passwords are secure, over half admit to sharing their passwords. Additionally, 64% of people feel confident in their cybersecurity knowledge despite […]

The post People Overconfident in Password Habits, Overwhelmed by Too Many Passwords first appeared on IT Security Guru.

The post People Overconfident in Password Habits, Overwhelmed by Too Many Passwords appeared first on IT Security Guru.

8 months, 2 weeks назад @ itsecurityguru.org
Secure, Simple, Superior: The Advantages of Tokenized Payment Cards by Wallester
Secure, Simple, Superior: The Advantages of Tokenized Payment Cards by Wallester

Technology is advancing rapidly and tokenized payment cards are a part of its evolution. Gone are the days of keying in long card numbers, expiry dates and CVV codes and hoping for the best. Instead, tokenized cards offer heightened security and improved transaction processes for digital payments. But what are they all about and how […]

The post Secure, Simple, Superior: The Advantages of Tokenized Payment Cards by Wallester first appeared on IT Security Guru.

The post Secure, Simple, Superior: The Advantages of Tokenized Payment Cards by Wallester appeared first on IT Security Guru.

8 months, 2 weeks назад @ itsecurityguru.org
Security Flaws Found in Hotjar, Potentially Affecting Sensitive Data of Millions Utilising Major Global Brands
Security Flaws Found in Hotjar, Potentially Affecting Sensitive Data of Millions Utilising Major Global Brands

New threat research by Salt-Labs, the research arm of API security company Salt Security, has released new research highlighting critical security flaws within popular web analytics provider Hotjar. The company serves over one million websites, including global brands like Microsoft and Nintendo (according to their website). These vulnerabilities could have potentially allowed an attacker unlimited […]

The post Security Flaws Found in Hotjar, Potentially Affecting Sensitive Data of Millions Utilising Major Global Brands first appeared on IT Security Guru.

The post Security Flaws Found in Hotjar, Potentially Affecting Sensitive Data of Millions Utilising Major Global Brands appeared first on…

8 months, 2 weeks назад @ itsecurityguru.org
SecurityTrails
последний пост None
Блоги 👨‍💻
Бизнес без опасности Бизнес без опасности
последний пост None
Жизнь 80 на 20 Жизнь 80 на 20
последний пост None
ZLONOV ZLONOV
последний пост None
Блог Артема Агеева Блог Артема Агеева
последний пост None
Киберпиздец Киберпиздец
последний пост None
Schneier on Security Schneier on Security
последний пост 1 day назад
Upcoming Speaking Engagements
Upcoming Speaking Engagements Upcoming Speaking Engagements

Upcoming Speaking EngagementsThis is a current list of where and when I am scheduled to speak:I’m giving an online talk on AI and trust for the Weizenbaum Institute on April 24, 2025 at 2:00 PM CEST (8:00 AM ET).

The list is maintained on this page.

Posted on April 14, 2025 at 12:04 PM • 0 Comments

1 day назад @ schneier.com
China Sort of Admits to Being Behind Volt Typhoon
China Sort of Admits to Being Behind Volt Typhoon China Sort of Admits to Being Behind Volt Typhoon

The Wall Street Journal has the story:Chinese officials acknowledged in a secret December meeting that Beijing was behind a widespread series of alarming cyberattacks on U.S. infrastructure, according to people familiar with the matter, underscoring how hostilities between the two superpowers are continuing to escalate.

The Chinese delegation linked years of intrusions into computer networks at U.S. ports, water utilities, airports and other targets, to increasing U.S. policy support for Taiwan, the people, who declined to be named, said.

1 day, 5 hours назад @ schneier.com
Friday Squid Blogging: Squid and Efficient Solar Tech
Friday Squid Blogging: Squid and Efficient Solar Tech Friday Squid Blogging: Squid and Efficient Solar Tech

Friday Squid Blogging: Squid and Efficient Solar TechResearchers are trying to use squid color-changing biochemistry for solar tech.

This appears to be new and related research to a 2019 squid post.

As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered.

Posted on April 11, 2025 at 7:06 AM • 0 Comments

4 days, 5 hours назад @ schneier.com
AI Vulnerability Finding
AI Vulnerability Finding AI Vulnerability Finding

AI Vulnerability FindingMicrosoft is reporting that its AI systems are able to find new vulnerabilities in source code:Microsoft discovered eleven vulnerabilities in GRUB2, including integer and buffer overflows in filesystem parsers, command flaws, and a side-channel in cryptographic comparison.

Additionally, 9 buffer overflows in parsing SquashFS, EXT4, CramFS, JFFS2, and symlinks were discovered in U-Boot and Barebox, which require physical access to exploit.

The newly discovered flaws impact devices relying on UEFI Secure Boot, and if the right conditions are met, attackers can bypass security protections to execute arbitrary code on the device.

But that an AI system can do this at all …

4 days, 5 hours назад @ schneier.com
Reimagining Democracy
Reimagining Democracy Reimagining Democracy

The deleterious effects of optimizing a political system for economic outcomes was another theme.

We looked at whether—and when—we might be comfortable ceding power to an AI system.

I am happy for an AI system to figure out the optimal timing of traffic lights to ensure the smoothest flow of cars through my city.

Our discourse was filled with suggestions about how to patch our political system where it is fraying.

See Schneier, “Recreating Democracy” and Schneier, “Second Interdisciplinary Workshop.” This essay was originally published in Common Knowledge.

4 days, 16 hours назад @ schneier.com
How to Leak to a Journalist
How to Leak to a Journalist How to Leak to a Journalist

About Bruce SchneierI am a public-interest technologist, working at the intersection of security, technology, and people.

I've been writing about security issues on my blog since 2004, and in my monthly newsletter since 1998.

I'm a fellow and lecturer at Harvard's Kennedy School, a board member of EFF, and the Chief of Security Architecture at Inrupt, Inc.

This personal website expresses the opinions of none of those organizations.

6 days, 5 hours назад @ schneier.com
Arguing Against CALEA
Arguing Against CALEA Arguing Against CALEA

This has greatly expanded the “attack surface” that must be defended to prevent unauthorized wiretaps, especially at scale.

The job of the illegal eavesdropper has gotten significantly easier, with many more options and opportunities for them to exploit.

To put it bluntly, something like Salt Typhoon was inevitable, and will likely happen again unless significant changes are made.

The hacks reportedly may have resulted in the “vast collection of internet traffic”; from the telecom and internet giants.

CNN and The Washington Post also confirmed the intrusions and that the U.S. government’s investigation is in its early stages.

1 week назад @ schneier.com
DIRNSA Fired
DIRNSA Fired DIRNSA Fired

DIRNSA FiredIn “Secrets and Lies” (2000), I wrote:It is poor civic hygiene to install technologies that could someday facilitate a police state.

It’s something a bunch of us were saying at the time, in reference to the vast NSA’s surveillance capabilities.

I have been thinking of that quote a lot as I read news stories of President Trump firing the Director of the National Security Agency.

Once Trump replaces Haugh with a loyalist, the NSA’s vast surveillance apparatus can be refocused domestically.

But the wrong technology infrastructure could allow such a future government to watch every move anyone makes to oppose it.

1 week, 1 day назад @ schneier.com
Friday Squid Blogging: Two-Man Giant Squid
Friday Squid Blogging: Two-Man Giant Squid Friday Squid Blogging: Two-Man Giant Squid

About Bruce SchneierI am a public-interest technologist, working at the intersection of security, technology, and people.

I've been writing about security issues on my blog since 2004, and in my monthly newsletter since 1998.

I'm a fellow and lecturer at Harvard's Kennedy School, a board member of EFF, and the Chief of Security Architecture at Inrupt, Inc.

This personal website expresses the opinions of none of those organizations.

1 week, 3 days назад @ schneier.com
Troy Hunt Gets Phished
Troy Hunt Gets Phished Troy Hunt Gets Phished

About Bruce SchneierI am a public-interest technologist, working at the intersection of security, technology, and people.

I've been writing about security issues on my blog since 2004, and in my monthly newsletter since 1998.

I'm a fellow and lecturer at Harvard's Kennedy School, a board member of EFF, and the Chief of Security Architecture at Inrupt, Inc.

This personal website expresses the opinions of none of those organizations.

1 week, 4 days назад @ schneier.com
Web 3.0 Requires Data Integrity
Web 3.0 Requires Data Integrity Web 3.0 Requires Data Integrity

This layered approach to understanding security becomes increasingly critical as AI systems grow in complexity and autonomy, particularly with large language models (LLMs) and deep-learning systems making high-stakes decisions.

This multi-layered security approach becomes especially crucial as AI systems take on more autonomous decision-making roles in critical domains such as healthcare, finance, and public safety.

When AI systems operate without sufficient security measures to handle corrupted or manipulated data, they can produce subtly flawed outputs that appear valid on the surface.

Finally, the fourth is access standardization: common interfaces and protocols that enable consistent da…

1 week, 5 days назад @ schneier.com
Rational Astrologies and Security
Rational Astrologies and Security Rational Astrologies and Security

[…]Both security theater and rational astrologies may seem irrational, but they are rational from the perspective of the people making the decisions about security.

Security theater is often driven by information asymmetry: people who don’t understand security can be reassured with cosmetic or psychological measures, and sometimes that reassurance is important.

It can be better understood by considering the many non-security purposes of a security system.

But it makes sense as a security system designed to alleviate fears of new mothers [Sch07].

Rational astrologies in security result from two considerations.

1 week, 6 days назад @ schneier.com
Cell Phone OPSEC for Border Crossings
Cell Phone OPSEC for Border Crossings Cell Phone OPSEC for Border Crossings

Cell Phone OPSEC for Border CrossingsI have heard stories of more aggressive interrogation of electronic devices at US border crossings.

I know a lot about securing computers, but very little about securing phones.

Does resetting a phone to factory defaults erase data, or is it still recoverable?

That is, does the reset erase the old encryption key, or just sever the password that access that key?

And it’s not just the US; the world is going to become a more dangerous place to oppose state power.

2 weeks назад @ schneier.com
The Signal Chat Leak and the NSA
The Signal Chat Leak and the NSA The Signal Chat Leak and the NSA

The Signal Chat Leak and the NSAUS National Security Advisor Mike Waltz, who started the now-infamous group chat coordinating a US attack against the Yemen-based Houthis on March 15, is seemingly now suggesting that the secure messaging service Signal has security vulnerabilities.

Waltz’s implication that Goldberg may have hacked his way in was followed by a report from CBS News that the US National Security Agency (NSA) had sent out a bulletin to its employees last month warning them about a security "vulnerability" identified in Signal.

So, what does the NSA do if it finds a security flaw in Signal?

Equally, bad actors such as drug cartels may also feel safer using Signal.

Their security …

2 weeks, 1 day назад @ schneier.com
Friday Squid Blogging: Squid Werewolf Hacking Group
Friday Squid Blogging: Squid Werewolf Hacking Group Friday Squid Blogging: Squid Werewolf Hacking Group

Friday Squid Blogging: Squid Werewolf Hacking GroupIn another rare squid/cybersecurity intersection, APT37 is also known as “Squid Werewolf.”As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered.

Posted on March 28, 2025 at 5:04 PM • 1 Comments

2 weeks, 3 days назад @ schneier.com
Krebs On Security
последний пост 13 часов назад
Trump Revenge Tour Targets Cyber Leaders, Elections
Trump Revenge Tour Targets Cyber Leaders, Elections Trump Revenge Tour Targets Cyber Leaders, Elections

President Trump last week revoked security clearances for Chris Krebs, the former director of the Cybersecurity and Infrastructure Security Agency (CISA) who was fired by Trump after declaring the 2020 election the most secure in U.S. history.

In 2020, CISA launched Rumor Control, a website that sought to rebut disinformation swirling around the 2020 election.

That effort ran directly counter to Trump’s claims that he lost the election because it was somehow hacked and stolen.

“Regular meetings between the National Security Council and European national security officials have gone unscheduled, and the NSC has also stopped formally coordinating efforts across U.S. agencies, including with t…

13 часов назад @ krebsonsecurity.com
China-based SMS Phishing Triad Pivots to Banks
China-based SMS Phishing Triad Pivots to Banks China-based SMS Phishing Triad Pivots to Banks

China-based purveyors of SMS phishing kits are enjoying remarkable success converting phished payment card data into mobile wallets from Apple and Google.

Until recently, the so-called “Smishing Triad” mainly impersonated toll road operators and shipping companies.

Rather, they are sent via iMessage to Apple device users, and via RCS on Google Android devices.

The Smishing Triad members maintain their own Chinese-language sales channels on Telegram, which frequently offer videos and photos of their staff hard at work.

Prodaft’s report details how the Smishing Triad has achieved such success in sending their spam messages.

5 days, 1 hour назад @ krebsonsecurity.com
Patch Tuesday, April 2025 Edition
Patch Tuesday, April 2025 Edition Patch Tuesday, April 2025 Edition

Microsoft today released updates to plug at least 121 security holes in its Windows operating systems and software, including one vulnerability that is already being exploited in the wild.

Microsoft rates it as “important,” but as Chris Goettl from Ivanti points out, risk-based prioritization warrants treating it as critical.

Narang notes that while flaws allowing attackers to install arbitrary code are consistently top overall Patch Tuesday features, the data is reversed for zero-day exploitation.

And in case you missed it, on March 31, 2025 Apple released a rather large batch of security updates for a wide range of their products, from macOS to the iOS operating systems on iPhones and iPa…

6 days, 13 hours назад @ krebsonsecurity.com
How Each Pillar of the 1st Amendment is Under Attack
How Each Pillar of the 1st Amendment is Under Attack How Each Pillar of the 1st Amendment is Under Attack

Another example: President Trump recently fired most of the people involved in processing Freedom of Information Act (FOIA) requests for government agencies.

President Trump recently took the extraordinary step of calling for the impeachment of federal judges who rule against the administration.

On March 20, Trump issued an order calling for the closure of the DOE.

On Jan. 27, Trump issued a memo (PDF) that paused all federally funded programs pending a review of those programs for alignment with the administration’s priorities.

Where is President Trump going with all these blatant attacks on the First Amendment?

2 weeks, 1 day назад @ krebsonsecurity.com
When Getting Phished Puts You in Mortal Danger
When Getting Phished Puts You in Mortal Danger When Getting Phished Puts You in Mortal Danger

Researchers at the security firm Silent Push mapped a network of several dozen phishing domains that spoof the recruitment websites of Ukrainian paramilitary groups, as well as Ukrainian government intelligence sites.

]army features a carbon copy of the homepage for the Freedom of Russia Legion (a.k.a.

“Free Russia Legion”), a three-year-old Ukraine-based paramilitary unit made up of Russian citizens who oppose Vladimir Putin and his invasion of Ukraine.

According to Edwards, there are no signs that these phishing sites are being advertised via email.

“They are on top of DuckDuckGo and Yandex, so it unfortunately works.”Further reading: Silent Push report, Russian Intelligence Targeting its…

2 weeks, 5 days назад @ krebsonsecurity.com
Arrests in Tap-to-Pay Scheme Powered by Phishing
Arrests in Tap-to-Pay Scheme Powered by Phishing Arrests in Tap-to-Pay Scheme Powered by Phishing

How are these China-based phishing groups obtaining stolen payment card data and then loading it onto Google and Apple phones?

“I would be shocked if this wasn’t the NFC relay app,” Merrill said, concerning the arrested suspects in Tennessee.

ABC10 reported that while most of those transactions were declined, the suspects still made off with $1,400 worth of gift cards.

In other words, the phishing websites are powered by real human operators as long as new messages are being sent.

For more on how these China-based mobile phishing groups operate, check out How Phished Data Turns Into Apple and Google Wallets.

3 weeks, 3 days назад @ krebsonsecurity.com
DOGE to Fired CISA Staff: Email Us Your Personal Data
DOGE to Fired CISA Staff: Email Us Your Personal Data DOGE to Fired CISA Staff: Email Us Your Personal Data

A message posted on Monday to the homepage of the U.S. Cybersecurity & Infrastructure Security Agency (CISA) is the latest exhibit in the Trump administration’s continued disregard for basic cybersecurity protections.

On March 13, a Maryland district court judge ordered the Trump administration to reinstate more than 130 probationary CISA employees who were fired last month.

The message in the screenshot above was removed from the CISA homepage Tuesday evening and replaced with a much shorter notice directing former CISA employees to contact a specific email address.

The White House press secretary told The Times that Starlink had “donated” the service and that the gift had been vetted by t…

3 weeks, 5 days назад @ krebsonsecurity.com
ClickFix: How to Infect Your PC in Three Easy Steps
ClickFix: How to Infect Your PC in Three Easy Steps ClickFix: How to Infect Your PC in Three Easy Steps

ClickFix attacks mimic the “Verify You are a Human” tests that many websites use to separate real visitors from content-scraping bots.

In November 2024, KrebsOnSecurity reported that hundreds of hotels that use booking.com had been subject to targeted phishing attacks.

Earlier this month, the security firm Arctic Wolf warned about ClickFix attacks targeting people working in the healthcare sector.

The company said those attacks leveraged malicious code stitched into the widely used physical therapy video site HEP2go that redirected visitors to a ClickFix prompt.

Alas, the email security vendor Proofpoint has documented plenty of ClickFix attacks via phishing emails that include HTML attachm…

1 month назад @ krebsonsecurity.com
Microsoft: 6 Zero-Days in March 2025 Patch Tuesday
Microsoft: 6 Zero-Days in March 2025 Patch Tuesday Microsoft: 6 Zero-Days in March 2025 Patch Tuesday

Microsoft today issued more than 50 security updates for its various Windows operating systems, including fixes for a whopping six zero-day vulnerabilities that are already seeing active exploitation.

Two of the zero-day flaws include CVE-2025-24991 and CVE-2025-24993, both vulnerabilities in NTFS, the default file system for Windows and Windows Server.

Microsoft credits researchers at ESET with reporting the zero-day bug labeled CVE-2025-24983, an elevation of privilege vulnerability in older versions of Windows.

However, ESET notes the vulnerability itself also is present in newer Windows OS versions, including Windows 10 build 1809 and the still-supported Windows Server 2016.

This month’…

1 month назад @ krebsonsecurity.com
Alleged Co-Founder of Garantex Arrested in India
Alleged Co-Founder of Garantex Arrested in India Alleged Co-Founder of Garantex Arrested in India

Authorities in India today arrested the alleged co-founder of Garantex, a cryptocurrency exchange sanctioned by the U.S. government in 2022 for facilitating tens of billions of dollars in money laundering by transnational criminal and cybercriminal organizations.

On March 7, the U.S. Department of Justice (DOJ) unsealed an indictment against Besciokov and the other alleged co-founder of Garantex, Aleksandr Mira Serda, 40, a Russian national living in the United Arab Emirates.

Since those penalties were levied, Garantex has processed more than $60 billion, according to the blockchain analysis company Elliptic.

Mira Serda is allegedly Garantex’s co-founder and chief commercial officer.

Federa…

1 month назад @ krebsonsecurity.com
Feds Link $150M Cyberheist to 2022 LastPass Hacks
Feds Link $150M Cyberheist to 2022 LastPass Hacks Feds Link $150M Cyberheist to 2022 LastPass Hacks

In September 2023, KrebsOnSecurity published findings from security researchers who concluded that a series of six-figure cyberheists across dozens of victims resulted from thieves cracking master passwords stolen from the password manager service LastPass in 2022.

“Since we initially disclosed this incident back in 2022, LastPass has worked in close cooperation with multiple representatives from law enforcement,” LastPass said in a written statement.

But on Nov. 30, 2022, LastPass notified customers about another, far more serious security incident that the company said leveraged data stolen in the August breach.

Researchers found that many of the cyberheist victims had chosen master passw…

1 month, 1 week назад @ krebsonsecurity.com
Who is the DOGE and X Technician Branden Spikes?
Who is the DOGE and X Technician Branden Spikes? Who is the DOGE and X Technician Branden Spikes?

It is difficult to find another person connected to DOGE who has stronger ties to Musk than Branden Spikes.

In 2012, Spikes launched Spikes Security, a software product that sought to create a compartmentalized or “sandboxed” web browser that could insulate the user from malware attacks.

In 2016, Spikes Security was merged with another security suite called Aurionpro, with the combined company renamed Cyberinc.

The photo of Branden and Natalia above is from one such event in 2011 (tied to russianwhitenights.org, another Haldeman domain).

The Russian Heritage Foundation and the California Russian Association both promote the interests of the Russian Orthodox Church.

1 month, 1 week назад @ krebsonsecurity.com
Cyber Forensic Expert in 2,000+ Cases Faces FBI Probe
Cyber Forensic Expert in 2,000+ Cases Faces FBI Probe Cyber Forensic Expert in 2,000+ Cases Faces FBI Probe

Mark Lanterman is a former investigator for the U.S. Secret Service Electronics Crimes Task Force who founded the Minneapolis consulting firm Computer Forensic Services (CFS).

Or at least it did until last month, when Lanterman’s profile and work history were quietly removed from the CFS website.

Upsala College, located in East Orange, N.J., operated for 102 years until it closed in 1995 after a period of declining enrollment and financial difficulties.

“I am 60 years old,” Lanterman told the judge.

On March 24, Allwine petitioned a Minnesota court (PDF) to revisit his case, citing the accusations against Lanterman and his role as a key witness for the prosecution.

1 month, 1 week назад @ krebsonsecurity.com
Notorious Malware, Spam Host “Prospero” Moves to Kaspersky Lab
Notorious Malware, Spam Host “Prospero” Moves to Kaspersky Lab Notorious Malware, Spam Host “Prospero” Moves to Kaspersky Lab

One of the most notorious providers of abuse-friendly “bulletproof” web hosting for cybercriminals has started routing its operations through networks run by the Russian antivirus and security firm Kaspersky Lab, KrebsOnSecurity has learned.

Kaspersky began selling antivirus and security software in the United States in 2005, and the company’s malware researchers have earned accolades from the security community for many important discoveries over the years.

But in September 2017, the Department of Homeland Security (DHS) barred U.S. federal agencies from using Kaspersky software, mandating its removal within 90 days.

A second story claimed that Israeli spies caught Russian government hacke…

1 month, 2 weeks назад @ krebsonsecurity.com
U.S. Soldier Charged in AT&T Hack Searched “Can Hacking Be Treason”
U.S. Soldier Charged in AT&T Hack Searched “Can Hacking Be Treason” U.S. Soldier Charged in AT&T Hack Searched “Can Hacking Be Treason”

After scouring darknet markets for stolen Snowflake account credentials, the hackers began raiding the data storage repositories used by some of the world’s largest corporations.

AT&T reportedly paid a hacker $370,000 to delete stolen phone records.

In several posts to an English-language cybercrime forum in November, Kiberphant0m leaked some of the phone records and threatened to leak them all unless paid a ransom.

The government states that Kiberphant0m privately demanded $500,000 from Victim-1, threatening to release all of the stolen phone records unless he was paid.

Days after he apparently finished communicating with Country-1’s military intelligence service, Wagenius Googled, ‘can ha…

1 month, 2 weeks назад @ krebsonsecurity.com
Graham Cluley Graham Cluley
последний пост 2 часа назад
The AI Fix #46: AI can read minds now, and is your co-host a clone?
The AI Fix #46: AI can read minds now, and is your co-host a clone? The AI Fix #46: AI can read minds now, and is your co-host a clone?

In episode 46 of The AI Fix, China trolls US tariffs, a microscopic pogoing flea-bot makes a tiny leap forward for robotics, Google unveils the Agent2Agent protocol, a robot dog is so cute it ruins Graham’s entire day, and Europe commits €20 billion and all of its buzzwords to five moonshot AI gigafactories.

All this and much more is discussed in the latest edition of “The AI Fix” podcast by Graham Cluley and Mark Stockley.

Powered by RedCircleHosts:Graham Cluley:@grahamcluley.com@[email protected]Mark Stockley:@ai-fix-mark.bsky.socialEpisode links:Support the show:You can help the podcast by telling your friends and colleagues about “The AI Fix”, and leaving us a review on Apple Podcasts o…

2 часа назад @ grahamcluley.com
Medusa ransomware gang claims to have hacked NASCAR
Medusa ransomware gang claims to have hacked NASCAR Medusa ransomware gang claims to have hacked NASCAR

The Medusa ransomware-as-a-service (RaaS) claims to have compromised the computer systems of NASCAR, the United States' National Association for Stock Car Auto Racing, and made off with more than 1TB of data.

In an attempt to verify its claim of having hacked NASCAR, Medusa has published screenshots of what it claims are internal documents - including some purporting to show the names, email addresses, and phone numbers of NASCAR employees and sponsors, as well as invoices, financial reports, and more.

Furthermore, the ransomware gang has published a substantial directory illustrating NASCAR's internal file structure and the names of documents that have been exfiltrated.

Although NASCAR has…

1 day, 9 hours назад @ bitdefender.com
Ransomware reaches a record high, but payouts are dwindling
Ransomware reaches a record high, but payouts are dwindling

This website is using a security service to protect itself from online attacks.

The action you just performed triggered the security solution.

There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.

You can email the site owner to let them know you were blocked.

Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.

4 days, 6 hours назад @ tripwire.com
Smashing Security podcast #412: Signalgate sucks, and the quandary of quishing
Smashing Security podcast #412: Signalgate sucks, and the quandary of quishing Smashing Security podcast #412: Signalgate sucks, and the quandary of quishing

All this and more is discussed in the latest edition of the “Smashing Security” podcast by cybersecurity veterans Graham Cluley and Carole Theriault.

Smashing Security listeners get $1000 off!

Support the show:You can help the podcast by telling your friends and colleagues about “Smashing Security”, and leaving us a review on Apple Podcasts or Podchaser.

Follow us:Follow the show on Bluesky, or join us on the Smashing Security subreddit, or visit our website for more episodes.

Follow Graham Cluley on Bluesky or Mastodon to read more of the exclusive content we post.

5 days, 17 hours назад @ grahamcluley.com
The AI Fix #45: The Turing test falls to GPT-4.5
The AI Fix #45: The Turing test falls to GPT-4.5 The AI Fix #45: The Turing test falls to GPT-4.5

In episode 45 of The AI Fix, our hosts discover that ChatGPT is running the world, Mark learns that mattress companies have scientists, Gen Z has nightmares about AI, OpenAI gets a bag, Graham eats too many cheese sandwiches, and too much training makes AIs over-sensitive.

Mark reveals why he’s got beef with cows, GPT-4.5 beats the Turing test, and Anthropic’s brain scanner reveals how AIs really think.

All this and much more is discussed in the latest edition of “The AI Fix” podcast by Graham Cluley and Mark Stockley.

Powered by RedCircleHosts:Graham Cluley:@grahamcluley.com@[email protected]Mark Stockley:@ai-fix-mark.bsky.socialEpisode links:Support the show:You can help the podcast by te…

6 days, 18 hours назад @ grahamcluley.com
Russian bots hard at work spreading political unrest on Romania’s internet
Russian bots hard at work spreading political unrest on Romania’s internet Russian bots hard at work spreading political unrest on Romania’s internet

Internet users in Romania are finding their social media posts and online news articles bombarded with comments promoting blatant propaganda, inciting hatred towards the EU and NATO, and support for Vladimir Putin's Russia.

That's the finding of an investigation which has explored the rapid growth in activity of pro-Russian and pro-Putin propaganda accounts on TikTok, specifically targeting a Romanian audience.

The accounts post messages that purport to come from Russian president Vladimir Putin, encourage anti-EU feeling, and suggest a potential future conflict with Europe during which Romania may wish to ally with Russia.

Some of the posts have even suggested that Vladimir Putin would be …

1 week назад @ bitdefender.com
King Bob pleads guilty to Scattered Spider-linked cryptocurrency thefts from investors
King Bob pleads guilty to Scattered Spider-linked cryptocurrency thefts from investors King Bob pleads guilty to Scattered Spider-linked cryptocurrency thefts from investors

A Florida man, linked to the notorious Scattered Spider hacking gang, has pleaded guilty to charges related to cryptocurrency thefts which have netted hundreds of thousands of dollars.

Prosecutors described how Urban and other members of the Scattered Spider gang stole victims' personal information to help them hijack the phone numbers of cryptocurrency investors, and then abuse their unauthorised access to seize control of victims' online accounts, and break into their cryptocurrency wallets.

"Scattered Spider" become infamous as the cybercrime syndicate behind the headline-generating hacks of the Las Vegas casinos MGM Resorts and Caesars, amongst other high profile victims.

In some cases,…

1 week, 1 day назад @ bitdefender.com
HellCat ransomware: what you need to know
HellCat ransomware: what you need to know

This website is using a security service to protect itself from online attacks.

The action you just performed triggered the security solution.

There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.

You can email the site owner to let them know you were blocked.

Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.

1 week, 5 days назад @ tripwire.com
Smashing Security podcast #411: The fall of Troy, and whisky barrel scammers
Smashing Security podcast #411: The fall of Troy, and whisky barrel scammers Smashing Security podcast #411: The fall of Troy, and whisky barrel scammers

Don’t miss our featured interview with Alastair Paterson, CEO and co-founder of Harmonic Security, discussing how companies can adopt Generative AI without putting their sensitive data at risk.

Harmonic Security gives you full control and stops leaks so your teams can innovate confidently.

Smashing Security listeners get $1000 off!

Support the show:You can help the podcast by telling your friends and colleagues about “Smashing Security”, and leaving us a review on Apple Podcasts or Podchaser.

Follow us:Follow the show on Bluesky, or join us on the Smashing Security subreddit, or visit our website for more episodes.

1 week, 5 days назад @ grahamcluley.com
The AI Fix #44: AI-generated malware, and a stunning AI breakthrough
The AI Fix #44: AI-generated malware, and a stunning AI breakthrough The AI Fix #44: AI-generated malware, and a stunning AI breakthrough

In episode 44 of The AI Fix, ChatGPT won’t build a crystal meth lab, GPT-4o improves the show’s podcast art, some students manage to screw in a lightbulb, Google releases Gemini 2.5 Pro Experimental and nobody notices, and Mark invents a clock for measuring AI time.

All this and much more is discussed in the latest edition of “The AI Fix” podcast by Graham Cluley and Mark Stockley.

Powered by RedCircleHosts:Graham Cluley:@grahamcluley.com@[email protected]Mark Stockley:@ai-fix-mark.bsky.socialEpisode links:Support the show:You can help the podcast by telling your friends and colleagues about “The AI Fix”, and leaving us a review on Apple Podcasts or Podchaser.

Follow us:Follow the show on B…

2 weeks назад @ grahamcluley.com
Hackers exploit little-known WordPress MU-plugins feature to hide malware
Hackers exploit little-known WordPress MU-plugins feature to hide malware Hackers exploit little-known WordPress MU-plugins feature to hide malware

Hackers are abusing the “Must-Use” plugins (MU-plugins) feature to hide malicious code and maintain long-term access on hacked websites.

Unlike regular WordPress plugins, they may not be listed alongside regular plugins unless the "must use" filter is selected.

So there is a good legitimate reason for a WordPress site to have "must-use" plugins, although many WordPress users may be largely oblivious to their existence.

The best advice is to harden your WordPress site, by ensuring that you use strong, unique passwords and have enabled two-factor authentication.

Finally, if you suspect your WordPress-powered website could be hosting malicious MU-plugins, look in the wp-content/mu-plugins fold…

2 weeks назад @ bitdefender.com
£3 million fine for healthcare MSP with sloppy security after it was hit by ransomware attack
£3 million fine for healthcare MSP with sloppy security after it was hit by ransomware attack £3 million fine for healthcare MSP with sloppy security after it was hit by ransomware attack

As the ICO explains, hackers launched a ransomware attack on systems at Advanced health and care subsidiary via an account that was not protected with MFA.

Aside from the failure to universally adopt MFA, Advanced was also criticised by the ICO for its failure to regularly check for vulnerabilities and keep systems up to date with the latest security patches.

This incident shows just how important it is to prioritise information security.

Losing control of sensitive personal information will have been distressing for people who had no choice but to put their trust in health and care organisations," said UK Information Commissioner John Edwards.

"Not only was personal information compromised…

2 weeks, 3 days назад @ exponential-e.com
VanHelsing ransomware: what you need to know
VanHelsing ransomware: what you need to know

This website is using a security service to protect itself from online attacks.

The action you just performed triggered the security solution.

There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.

You can email the site owner to let them know you were blocked.

Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.

2 weeks, 4 days назад @ tripwire.com
Malaysian PM says “no way” to $10 million ransom after alleged cyber attack against Kuala Lumpur airport
Malaysian PM says “no way” to $10 million ransom after alleged cyber attack against Kuala Lumpur airport Malaysian PM says “no way” to $10 million ransom after alleged cyber attack against Kuala Lumpur airport

Malaysian Prime Minister Anwar Ibrahim has said that he refused to pay a US $10 million ransom demanded by hackers who, according to some reports, paralysed operations at Kuala Lumpur International Airport (KLIA).

Anwar described how he had refused to comply with a ransom demand after a cyber attack on Malaysia Airports Holdings Berhad (MAHB), which operates the country’s airports, in the early hours of Sunday morning.

He posted an image on Twitter of what appeared to be airport staff using whiteboards to list flight details for travellers - suggesting electronic systems were indeed disrupted.

While acknowledging that a cyber attack against computer systems at the airport had occurred, a jo…

2 weeks, 5 days назад @ bitdefender.com
Smashing Security podcast #410: Unleash the AI bot army against the scammers – now!
Smashing Security podcast #410: Unleash the AI bot army against the scammers – now! Smashing Security podcast #410: Unleash the AI bot army against the scammers – now!

All this and more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault.

Smashing Security listeners get $1000 off!

Drata – The world’s most advanced Trust Management platform – making risk and compliance management accessible, continuous, and 10x more automated than ever before.

Support the show:You can help the podcast by telling your friends and colleagues about “Smashing Security”, and leaving us a review on Apple Podcasts or Podchaser.

Follow us:Follow the show on Bluesky, or join us on the Smashing Security subreddit, or visit our website for more episodes.

2 weeks, 5 days назад @ grahamcluley.com
Компании 🏢
Блог Касперского Блог Касперского
последний пост 4 days, 4 hours назад
12 советов по безопасному использованию мессенджеров WhatsApp, Telegram, Signal, Viber, WeChat и других | Блог Касперского
12 советов по безопасному использованию мессенджеров WhatsApp, Telegram, Signal, Viber, WeChat и других | Блог Касперского 12 советов по безопасному использованию мессенджеров WhatsApp, Telegram, Signal, Viber, WeChat и других | Блог Касперского

Чтобы ваш аккаунт не взломали и не украли, например выпустив нелегальный дубликат SIM-карты.

Зайти в мессенджере в настройки безопасности и конфиденциальности, ввести и хорошо запомнить секретный пароль.

Никому не пересылать и не диктовать одноразовые коды для входа в мессенджер.

В настройках самого мессенджера или в настройках смартфона нужно также активировать опцию Блокировка приложения (App Lock).

Зайти в настройках мессенджера в подраздел Конфиденциальность и поправить настройки «Кто видит время моего посещения», «Фото профиля», «Статус» и прочие.

4 days, 4 hours назад @ kaspersky.ru
Защищаемся от атак в архивах ZIP, RAR, CAB, MSI, ISO и других | Блог Касперского
Защищаемся от атак в архивах ZIP, RAR, CAB, MSI, ISO и других | Блог Касперского Защищаемся от атак в архивах ZIP, RAR, CAB, MSI, ISO и других | Блог Касперского

Программы-архиваторы, упрощающие хранение и пересылку файлов, стали привычным инструментом не только для пользователей, но и для злоумышленников.

В этом очень помогает то, что технические заголовки ZIP-архива находятся в конце файла, а не в начале.

Убедитесь, что ваше защитное решение способно проверять многократно вложенные архивы и архивы большого размера.

Поэтому разумно использовать более глубокий анализ на конечных точках и в почтовых шлюзах и посильный (с учетом ограничений) — на веб-фильтрах и NGFW.

Если загрузка файлов в архивах не является критически важной бизнес-функциональностью, лучше отключить эту возможность в CMS, CRM и других онлайн-приложениях.

5 days, 4 hours назад @ kaspersky.ru
Фишинг через GetShared | Блог Касперского
Фишинг через GetShared | Блог Касперского Фишинг через GetShared | Блог Касперского

Рассказываем, как выглядит применение GetShared в атаках, зачем злоумышленникам это нужно и как оставаться в безопасности.

Как выглядит атака при помощи GetSharedЖертве приходит вполне обычное, совершенно настоящее уведомление от сервиса GetShared, в котором говорится, что пользователю был прислан файл.

Зачем злоумышленникам нужен GetShared и другие сторонние сервисы?

Очередным, подходящим для эксплуатации инструментом оказался GetShared — бесплатный сервис для отправки больших файлов.

Признаки того, что что-то не такДавайте для начала отвлечемся от этого кейса и вообще от GetShared.

6 days, 5 hours назад @ kaspersky.ru
Что произойдет с компьютером, если скачать пиратскую программу | Блог Касперского
Что произойдет с компьютером, если скачать пиратскую программу | Блог Касперского Что произойдет с компьютером, если скачать пиратскую программу | Блог Касперского

Сегодня на примере реальных кейсов расскажем, что не так с ресурсами, которые предлагают скачать любое ПО здесь и сейчас.

И эта возможность, как и в случае с GitHub, — камень преткновения на пути к высокому уровню безопасности.

Рассмотрим лишь один пример: наши эксперты обнаружили на SourceForge проект с названием officepackage.

А если мы скажем, что описание и файлы полностью скопированы с чужого проекта на GitHub?

А после клика пользователи перенаправлялись не на страницу проекта loading, а на очередной сайт-прокладку с очередной же кнопкой Скачать.

1 week назад @ kaspersky.ru
Кража денег с банковских карт через NFC: как защититься | Блог Касперского
Кража денег с банковских карт через NFC: как защититься | Блог Касперского Кража денег с банковских карт через NFC: как защититься | Блог Касперского

Затем смартфон с этим аккаунтом используется, чтобы оплачивать товары с чужой карты — в обычном магазине или в фальшивой торговой точке с платежным терминалом, поддерживающим NFC.

Никаких мгновенных списаний с карты не происходит, и многие люди, не увидев ничего подозрительного в выписке, забывают об этом эпизоде и успокаиваются.

Как крадут деньги с картыПреступники привязывают к одному смартфону десяток, а то и несколько десятков карт, не пытаясь тратить с них деньги.

А тот с ее помощью оплачивал покупки или снимал деньги в банкомате с NFC.

Когда жертва подносит телефон к банкомату, мошенник транслирует на него данные своей карты, и деньги в результате поступают на счет мошенника.

1 week, 5 days назад @ kaspersky.ru
Техника Polyglot для маскировки зловредов | Блог Касперского
Техника Polyglot для маскировки зловредов | Блог Касперского Техника Polyglot для маскировки зловредов | Блог Касперского

Но интересен способ, при помощи которого злоумышленники прятали свой вредоносный код в, казалось бы, безобидном файле, — для этого они использовали технику polyglot.

Используются они для маскировки зловредов — для пользователя, а также для некоторых защитных механизмов они могут выглядеть как что-то совершенно безопасное, например картинка или документ.

Компания Unit42 исследовала атаку с применением файла контекстной справки в формате Microsoft Compiled HTML Help (расширение .chm), который одновременно является HTML-приложением (файлом в формате .hta).

Внутри архива находился ярлык — файл с двойным расширением .pdf.lnk.

Ну а для того, чтобы иметь самые актуальные данные о техниках, тактика…

1 week, 6 days назад @ kaspersky.ru
Trojan.Arcanum — новый троян, нацеленный на знатоков карт Таро, эзотерики и магии | Блог Касперского
Trojan.Arcanum — новый троян, нацеленный на знатоков карт Таро, эзотерики и магии | Блог Касперского Trojan.Arcanum — новый троян, нацеленный на знатоков карт Таро, эзотерики и магии | Блог Касперского

Представьте, каким был бы мир, если бы с помощью карт Таро можно было точно предсказать абсолютно любые события!

Что за троянНовый троян Trojan.Arcanum распространяется через сайты, посвященные гаданиям и эзотерике, маскируясь под «магическое» приложение для предсказания будущего.

На первый взгляд — это безобидная программа, предлагающая пользователю разложить виртуальные карты Таро, рассчитать астрологическую совместимость или даже «зарядить амулет энергией Вселенной», что бы это ни значило.

После внедрения на устройство пользователя Trojan.Arcanum обращается к облачному C2-серверу и устанавливает полезную нагрузку — стилер Autolycus.Hermes, майнер Karma.Miner и шифровальщик Lysander.Scyta…

2 weeks назад @ kaspersky.ru
Как видеокамера может помочь вымогателям | Блог Касперского
Как видеокамера может помочь вымогателям | Блог Касперского Как видеокамера может помочь вымогателям | Блог Касперского

Хотя звучит это очень странно, в развитии событий есть логика, которую легко применить к другой организации и другим устройствам в ее инфраструктуре.

На сервере они попытались запустить свой шифровальщик, но EDR-система, установленная в компании, опознала вредоносное ПО и поместила его в карантин.

Увы, это не остановило атакующих.

Злоумышленники смогли установить свое вредоносное ПО на эту камеру и зашифровать серверы организации прямо с нее.

Как не стать следующей жертвойИнцидент с IP-камерой наглядно демонстрирует некоторые принципы целевых кибератак и подсказывает способы эффективного противодействия.

2 weeks, 3 days назад @ kaspersky.ru
Защита от слежки за устройствами на Android, Windows и Linux через Find My iPhone | Блог Касперского
Защита от слежки за устройствами на Android, Windows и Linux через Find My iPhone | Блог Касперского Защита от слежки за устройствами на Android, Windows и Linux через Find My iPhone | Блог Касперского

Реализация крайне проста — брелок тайно подкладывают жертве слежки и с комфортом следят за ее перемещениями через сервис Apple Find My.

Но недавно исследователи безопасности опубликовали исследование, которое демонстрирует, что для дистанционной слежки можно не тратиться на AirTag и даже… никогда не приближаться к жертве!

Вычисленный публичный ключ передается обратно на зараженное устройство, и зловред начинает транслировать через Bluetooth сообщение, аналогичное сигналам AirTag и содержащее этот ключ.

Насколько эффективна слежкаТочность и скорость определения местоположения сильно зависят от того, насколько много вокруг жертвы устройств Apple и с какой скоростью перемещается жертва.

Разуме…

2 weeks, 5 days назад @ kaspersky.ru
Как можно взломать умный матрас Eight Sleep | Блог Касперского
Как можно взломать умный матрас Eight Sleep | Блог Касперского Как можно взломать умный матрас Eight Sleep | Блог Касперского

После того как мы написали о том, как можно взломать велосипед, нам некоторое время казалось, что вряд ли кому-то удастся удивить нас взломом более неожиданного предмета.

Итак, встречайте: подключенный к Интернету матрас, разработанный компанией Eight Sleep, и несколько способов его взломать, которые обнаружил исследователь безопасности Дилан Эйри.

Исследователь безопасности Дилан Эйри решил изучить, как обстоят дела с безопасностью у Eight Sleep — по его словам, просто из любопытства.

Поскольку умные матрасы Eight Sleep, как и многие другие современные устройства, — полноценные компьютеры на Linux, такое подключение позволяет удаленно запускать произвольный код.

Ну а для желающих решить во…

2 weeks, 6 days назад @ kaspersky.ru
CVE-2025-2783 в APT-атаке Operation ForumTroll | Блог Касперского
CVE-2025-2783 в APT-атаке Operation ForumTroll | Блог Касперского CVE-2025-2783 в APT-атаке Operation ForumTroll | Блог Касперского

В атаке использовалась уязвимость нулевого дня в браузере Chrome, о которой мы незамедлительно сообщили в Google, и компания оперативно выпустила закрывающий ее патч.

Дальше в дело вступает эксплойт для уязвимости CVE-2025-2783, который позволяет обмануть механизмы защиты браузера Google Chrome.

Благодаря исследованиям наших экспертов, 25 марта разработчики Google Chrome оперативно закрыли уязвимость, так что мы рекомендуем убедиться, что используемый в вашей организации браузер обновлен как минимум до версии 134.0.6998.177/.178.

Кроме того, мы рекомендуем использовать на всех компьютерах, имеющих выход в Сеть, надежные защитные решения, оснащенные современными технологиями для выявления и …

2 weeks, 6 days назад @ kaspersky.ru
Лучший приватный браузер в 2025 году: куда уходить с Chrome, Edge и Firefox | Блог Касперского
Лучший приватный браузер в 2025 году: куда уходить с Chrome, Edge и Firefox | Блог Касперского Лучший приватный браузер в 2025 году: куда уходить с Chrome, Edge и Firefox | Блог Касперского

Можно сказать, что Chrome — это Chromium со встроенными сервисами Google, но на Chromium базируются и десятки других браузеров, включая Edge и Opera.

С версии 128 в Firefox появилась «сохраняющая приватность система измерения рекламы», тестируемая в партнерстве с Facebook*.

Лучший браузер для защиты приватности в 2025 годуПопулярные Chrome и Edge с июня будут малопригодны для любителей конфиденциальности с любыми расширениями и настройками.

Браузер оперативно обновляется следом за выпусками Firefox и доступен на Windows, macOS и нескольких разновидностях Linux.

В дополнение к этому в Brave и Firefox можно включить настройку «Сообщать веб-сайтам, чтобы они не продавали и не разглашали мои да…

3 weeks, 1 day назад @ kaspersky.ru
Ransomware-группировка Fog публикует IP-адреса жертв | Блог Касперского
Ransomware-группировка Fog публикует IP-адреса жертв | Блог Касперского Ransomware-группировка Fog публикует IP-адреса жертв | Блог Касперского

Недавно эксперты Глобального центра исследования и анализа угроз Kaspersky GReAT обратили внимание, что после атак шифровальщика-вымогателя Fog преступники публикуют не только украденные данные жертв, но и IP-адреса пострадавших компьютеров.

Ранее мы не замечали такой тактики у шифровальщиков.

Атаки с использованием Fog проводились против компаний, работающих в сферах образования, финансов и организации отдыха.

Зачем публиковать IP-адреса жертвНаши эксперты считают, что основная цель публикации IP-адресов — усиление психологического давления на жертв.

Это, в свою очередь, делает последствия публикации еще более неприятными, а следовательно, становится дополнительным фактором устрашения.

3 weeks, 4 days назад @ kaspersky.ru
Kaspersky для Linux расширяет возможности защиты частных пользователей | Блог Касперского
Kaspersky для Linux расширяет возможности защиты частных пользователей | Блог Касперского Kaspersky для Linux расширяет возможности защиты частных пользователей | Блог Касперского

Отличная новость для всех пользователей Linux: в нашей линейке продуктов для частных пользователей появилось защитное решение Kaspersky для Linux.

Kaspersky для Linux поддерживает распространенные ключевые дистрибутивы — Ubuntu, ALT Linux, Uncom и РЕД ОС (64-битные версии).

Затем нужно скачать установочные файлы в зависимости от установленной у вас версии Linux: Kaspersky для Linux распространяется в пакетах форматов DEB и RPM.

В настоящее время набор функций, доступных пользователям Kaspersky для Linux, не зависит от выбранной подписки Kaspersky Standard, Kaspersky Plus или Kaspersky Premium.

Вы можете бесплатно ознакомиться с полной функциональностью Kaspersky для Linux в рамках пробной в…

3 weeks, 5 days назад @ kaspersky.ru
Новый стилер Arcane распространяется под видом читов для Minecraft | Блог Касперского
Новый стилер Arcane распространяется под видом читов для Minecraft | Блог Касперского Новый стилер Arcane распространяется под видом читов для Minecraft | Блог Касперского

В конце 2024 года наши эксперты обнаружили новый стилер Arcane — он умеет собирать множество различных данных с зараженного устройства.

Злоумышленники пошли дальше и выпустили загрузчик ArcanaLoader, который якобы скачивает читы, кряки и прочие «полезности» для геймеров, а на деле заражает устройство стилером Arcane.

Как распространяют стилер ArcaneВредоносная кампания, в которой мы обнаружили стилер Arcane, была активна еще до его появления на свет.

Функциональность его сводилась к запуску PowerShell для скачивания еще одного запароленного архива, внутри которого лежали два исполняемых файла: майнер и стилер VGS.

То есть под прицелом Arcane в основном русскоязычные геймеры.

3 weeks, 6 days назад @ kaspersky.ru
Блог Group-IB
последний пост None
Cisco Security Blog Cisco Security Blog
последний пост 4 часа назад
From Deployment to Visibility: Cisco Secure Client’s Cloud Transformation
From Deployment to Visibility: Cisco Secure Client’s Cloud Transformation From Deployment to Visibility: Cisco Secure Client’s Cloud Transformation

Revolutionizing Endpoint Security: Cisco Secure Client and XDRManaging endpoint security in today’s landscape is no small task.

Enter the Cisco Secure Client, now deployable and manageable through Client Management in Cisco XDR.

Simplified ManagementThe integration of AMP for Endpoints (Cisco Secure Endpoint) into Cisco Secure Client means fewer clients to manage and a more intuitive interface.

When and When Not to Make ChangesEvery endpoint will have a Cloud Management Module and a Cloud Management Profile.

With new cloud-based management options, such as Client Management in Cisco XDR and the standalone Cisco Secure Client Cloud Management (CSCCM) tool, administrators gain greater flexibi…

4 часа назад @ blogs.cisco.com
Sign Up for a Tour at the SOC at RSAC™ 2025 Conference
Sign Up for a Tour at the SOC at RSAC™ 2025 Conference Sign Up for a Tour at the SOC at RSAC™ 2025 Conference

Cisco and Endace are providing SOC Services to RSAC™ 2025 Conference, monitoring traffic on the Moscone wireless network for security threats.

Experts will be using Cisco Security Cloud in the SOC, with the power of Cisco Breach Protection Suite and User Protection Suite, and Secure Firewall; with Splunk Enterprise Security as the platform.

Please complete the SOC at RSAC Tour Request Form to reserve your spot.

You can read the SOC Findings Report From RSAC™ 2024 Conference here.

Ask a Question, Comment Below, and Stay Connected with Cisco Secure on social!

1 day, 4 hours назад @ blogs.cisco.com
Embracing the Quantum Era: Navigating the Quantum Shift With PQC
Embracing the Quantum Era: Navigating the Quantum Shift With PQC Embracing the Quantum Era: Navigating the Quantum Shift With PQC

Quantum interference is used to manipulate qubit states, allowing quantum algorithms to solve problems more efficiently than classical computers.

Comparison – PQC, QC and CCPost-quantum cryptography (PQC) and quantum cryptography (QC) are distinct concepts.

Below table illustrates the key differences and roles of PQC, Quantum Cryptography, and Classical Cryptography, highlighting their objectives, techniques, and operational contexts.

Feature Post-Quantum Cryptography (PQC) Quantum Cryptography (QC) Classical Cryptography (CC) Objective Secure against quantum computer attacks Use quantum mechanics for cryptographic tasks Secure using mathematically hard problems Operation Runs on classical …

6 days, 4 hours назад @ blogs.cisco.com
From Firewalls to AI: The Evolution of Real-Time Cyber Defense
From Firewalls to AI: The Evolution of Real-Time Cyber Defense From Firewalls to AI: The Evolution of Real-Time Cyber Defense

The traditional Intrusion Detection Systems (IDS) have depended on rule-based or signature-based detection, which are challenged by evolving cyber threats.

Through the introduction of Artificial Intelligence (AI), real-time intrusion detection has become more dynamic and efficient.

By incorporating ANNs into intrusion detection systems, firewalls can learn, deriving knowledge from cyber-attacks and becoming increasingly more accurate.

LSTM firewalls can identify time-based anomalies and mark suspicious behavior before it becomes a problem.

As cyber threats continue to advance, AI- driven methods will be the answer to real-time defense mechanisms.

1 week назад @ blogs.cisco.com
Mobile World Congress 2025: SOC in the Network Operations Center
Mobile World Congress 2025: SOC in the Network Operations Center Mobile World Congress 2025: SOC in the Network Operations Center

Cisco at MWC 2025: A Powerhouse of InnovationIn true Cisco fashion, our booth wasn’t just a space but rather a hub of innovation and collaboration.

We also connected the integrations with Cisco XDR, for Dashboard visibility and Incident investigation.

Cisco’s SNOC Team remains committed to staying one step ahead, turning every challenge into an opportunity to innovate and protect.

Special appreciation to Ivan Padilla Ojeda, who was our liaison with the network team to connect everything in the SNOC.

Thank you for joining us on this journey through MWC 2025 and stay tuned for more insights and behind-the-scenes stories from MWC 2025.

1 week, 5 days назад @ blogs.cisco.com
Unlocking the Privacy Advantage to Build Trust in the Age of AI
Unlocking the Privacy Advantage to Build Trust in the Age of AI Unlocking the Privacy Advantage to Build Trust in the Age of AI

Understanding Today’s Privacy LandscapeIn our interconnected world, data privacy has become increasingly important.

The Cisco 2025 Data Privacy Benchmark Study, which gathered perspectives from 2,600+ privacy and security professionals across 12 countries, paints a dynamic picture of the state of privacy today.

Privacy and AI: The Intersection of Innovation and ResponsibilityArtificial Intelligence offers substantial business value while also introducing novel privacy and security risks.

This underscores the urgent need for robust AI security and privacy frameworks and controls to protect non-public data during development, deployment, and use of AI.

Explore these trends and more in the Cis…

1 week, 6 days назад @ blogs.cisco.com
Network Visibility Module and Zeek Detections in Secure Network Analytics
Network Visibility Module and Zeek Detections in Secure Network Analytics Network Visibility Module and Zeek Detections in Secure Network Analytics

Secure Network Analytics version 7.5.2 has been released, offering exciting new features such as the Network Visibility Module (NVM) and Zeek detections.

By integrating a more diverse range of telemetry sources, Secure Network Analytics significantly enhances network visibility and provides deeper insights into network activities.

The Secure Network Analytics version 7.5.2 software updates can be downloaded from Cisco Software Central.

New Network Visibility Module (NVM) AlertsNetwork Visibility Module is a component of Cisco Secure Client that records and reports on network activity from an endpoint device and ties in endpoint style information with those network details.

The detections en…

2 weeks назад @ blogs.cisco.com
The Benefits of a Broad and Open Integration Ecosystem
The Benefits of a Broad and Open Integration Ecosystem The Benefits of a Broad and Open Integration Ecosystem

An open integration approach for extended detection and response (XDR) empowers organizations to harness the full potential of their security ecosystems.

Cisco XDR stands out in this arena by offering unmatched integration capabilities with not only Cisco solutions but a broad array of third-party tools.

Open > NativeFor that reason, since inception, Cisco XDR has followed an Open XDR philosophy, or to be more precise, Hybrid XDR.

These integrations are written by trusted Cisco partners to bring their products into the Cisco XDR ecosystem and are vetted by Cisco XDR Engineering and Quality Assurance teams prior to release.

If your cybersecurity company would like to build an integration wit…

2 weeks, 6 days назад @ blogs.cisco.com
Cisco Co-Authors Update to the NIST Adversarial Machine Learning Taxonomy
Cisco Co-Authors Update to the NIST Adversarial Machine Learning Taxonomy Cisco Co-Authors Update to the NIST Adversarial Machine Learning Taxonomy

Robust Intelligence (now a part of Cisco) and the UK AI Security Institute partnered with the National Institute of Standards and Technology (NIST) to release the latest update to the Adversarial Machine Learning Taxonomy.

This transatlantic partnership aimed to fill this need for a comprehensive adversarial AI threat landscape, while creating alignment across regions in standardizing an approach to understanding and mitigating adversarial AI.

It also included a preliminary AI attacker technique landscape for generative AI, models that generate new content based on existing data.

In the latest update of the taxonomy, we expand on the generative AI adversarial techniques and violations secti…

3 weeks, 1 day назад @ blogs.cisco.com
Cisco Introduces the State of AI Security Report for 2025: Key Developments, Trends, and Predictions in AI Security
Cisco Introduces the State of AI Security Report for 2025: Key Developments, Trends, and Predictions in AI Security Cisco Introduces the State of AI Security Report for 2025: Key Developments, Trends, and Predictions in AI Security

That’s why we’re excited to introduce our inaugural State of AI Security report.

The State of AI Security report examines several AI-specific attack vectors including prompt injection attacks, data poisoning, and data extraction attacks.

Original AI Security ResearchThe Cisco AI security research team has led and contributed to several pieces of groundbreaking research which are highlighted in the State of AI Security report.

The State of AI Security report outlines several actionable recommendations, including managing security risks throughout the AI lifecycle, implementing strong access controls, and adopting AI security standards such as the NIST AI Risk Management Framework and MITRE A…

3 weeks, 5 days назад @ blogs.cisco.com
Redefining Security Management in a Hyperconnected World
Redefining Security Management in a Hyperconnected World

Cisco is bringing Secure Workload, Secure Access, and AI Defense into Security Cloud control, enhancing its capabilities and providing comprehensive management.

4 weeks назад @ blogs.cisco.com
The Quantum Sky Is Falling! Understanding the Quantum Threat to Network Security
The Quantum Sky Is Falling! Understanding the Quantum Threat to Network Security The Quantum Sky Is Falling! Understanding the Quantum Threat to Network Security

Unlike selective upgrades of network devices based on what features are needed in the field, the Quantum security threat would require all the devices to be upgraded.

This kind of unique hardware integrity measure must also be made Quantum safe to maintain the same level of trust in the Quantum Computing era.

Lastly, in my previous blog post on Quantum threat to network security, the threat to transport protocol security was highlighted along with the available solutions from Cisco.

So far, the solutions to address the threat to key negotiation were centered around various forms of Quantum Key Distribution methods.

Cisco is actively working on Quantum Safe Security solutions and is also inv…

1 month назад @ blogs.cisco.com
Unyielding Defense: Cisco Firewall Achieves AAA Rating From SE Labs
Unyielding Defense: Cisco Firewall Achieves AAA Rating From SE Labs Unyielding Defense: Cisco Firewall Achieves AAA Rating From SE Labs

Enter Cisco Secure Firewall 4225, which demonstrated exceptional performance in SE Labs’ rigorous Advanced Security Test, scoring 100% in protection accuracy.

In all cases with Cisco Secure Firewall, threats could not move beyond the earliest stage of the attack chain.

In all cases with Cisco Secure Firewall, threats could not move beyond the earliest stage of the attack chain.

With three classified as unknown, and according to SE Labs’ weighting system, Secure Firewall achieved a rating of 91%.

This report follows our recent Best Next Generation Firewall Award from SE Labs for Cisco Secure Firewall, our second year in a row receiving this excellent recognition.

1 month назад @ blogs.cisco.com
Canadian Bacon: Cloud Native & Security?
Canadian Bacon: Cloud Native & Security? Canadian Bacon: Cloud Native & Security?

Now, leveraging a single cloud service provider may allow you to overcome this challenge, but these native security controls tend to lack advanced capabilities seen in traditional networks.

What defenders tend to do is leverage traditional skills and products from the data center and migrate that into the cloud service provider.

Cisco provides mechanism that allows security practitioners and network operators to abstract the security elements from the cloud service provider.

This ensures cloud native capabilities are in place and the controls are consistent across all cloud service providers you may operate in.

Is it time to simplify cloud security without sacrificing security and the inher…

1 month, 1 week назад @ blogs.cisco.com
Cisco Live Melbourne SOC Report
Cisco Live Melbourne SOC Report Cisco Live Melbourne SOC Report

For the second time at Cisco Live APJC, the team was tapped to support the Cisco Live Melbourne 2024 conference.

SOC ReviewThe Cisco Live Security Operations Centre (SOC) has a mandate to ensure access to event services is delivered securely.

Cisco Secure Network AnalyticsCisco Secure Network Analytics (formerly known as Stealthwatch Enterprise) provides full visibility across the Conference network and uses advanced analytics to detect and respond to threats in real-time.

In the Cisco Live SOC, XDR is used as the triage platform.

The Cisco Security Cloud app, which is published on the Splunk base app store, is a single app to get data from Cisco Security tools into Splunk.

1 month, 2 weeks назад @ blogs.cisco.com
Microsoft Security Microsoft Security
последний пост 1 day назад
Explore how to secure AI by attending our Learn Live Series
Explore how to secure AI by attending our Learn Live Series

Register to attend one or all our Learn Live sessions to learn how to secure your environment for AI adoption.

The post Explore how to secure AI by attending our Learn Live Series appeared first on Microsoft Security Blog.

1 day назад @ techcommunity.microsoft.com
The ultimate guide to Microsoft Security at RSAC 2025
The ultimate guide to Microsoft Security at RSAC 2025

For RSAC 2025, Microsoft Security is bringing an exciting lineup of sessions, expert panels, and exclusive networking opportunities to empower security professionals in the era of AI. The post The ultimate guide to Microsoft Security at RSAC 2025 appeared first on Microsoft Security Blog.

4 days, 19 hours назад @ techcommunity.microsoft.com
Stopping attacks against on-premises Exchange Server and SharePoint Server with AMSI
Stopping attacks against on-premises Exchange Server and SharePoint Server with AMSI Stopping attacks against on-premises Exchange Server and SharePoint Server with AMSI

Exchange Server and SharePoint Server are business-critical assets and considered crown jewels for many organizations, making them attractive targets for attacks.

This AMSI integration on SharePoint Server and Exchange Server becomes especially important when attackers attempt to exploit security vulnerabilities, particularly zero-days.

AMSI integrationIn both SharePoint Server and Exchange Server, AMSI is integrated as a security filter module within the IIS pipeline to inspect incoming HTTP requests before they are processed by the application.

Here are steps that organizations can take:Activate AMSI on Exchange Server and SharePoint Server.

To hear stories and insights from the Microsoft…

5 days, 23 hours назад @ microsoft.com
How cyberattackers exploit domain controllers using ransomware
How cyberattackers exploit domain controllers using ransomware How cyberattackers exploit domain controllers using ransomware

The role of domain controllers in ransomware campaignsDomain controllers are the backbone of any on-premises environment, managing identity and access through Active Directory (AD).

—The cyberattacker leverages the domain controller’s wide network visibility and high privileges to map the network using different tools, focusing on servers and network shares.

—Leveraging the domain controller’s native group policy functionality, the cyberattacker attempts to tamper with the victim’s antivirus by modifying security-related group policy settings.

Assuming they’re able to validate a domain controller’s effectiveness, they begin by running the payload locally on the domain controller.

Protecting…

6 days назад @ microsoft.com
Exploitation of CLFS zero-day leads to ransomware activity
Exploitation of CLFS zero-day leads to ransomware activity Exploitation of CLFS zero-day leads to ransomware activity

Ransomware threat actors value post-compromise elevation of privilege exploits because these could enable them to escalate initial access, including handoffs from commodity malware distributors, into privileged access.

CVE 2025-29824: A zero-day vulnerability in the Common Log File System (CLFS)The exploit activity discovered by Microsoft targets a zero-day vulnerability in the Common Log File System (CLFS) kernel driver.

Microsoft Defender AntivirusMicrosoft Defender Antivirus detects threats associated with this activity as the following malware:SilverBasket (Win64/Windows)MSBuildInlineTaskLoader.C (Script/Windows)Microsoft Defender for EndpointThe following alerts might indicate threat a…

6 days, 22 hours назад @ microsoft.com
Meet the Deputy CISOs who help shape Microsoft’s approach to cybersecurity
Meet the Deputy CISOs who help shape Microsoft’s approach to cybersecurity Meet the Deputy CISOs who help shape Microsoft’s approach to cybersecurity

Igor Sakhnov: “As Microsoft’s Corporate Vice President of Engineering for Identity, I lead data and platform engineering along with business-facing initiatives.

My journey began with a deep interest in understanding how systems work and how they interact and perform at scale.

From our signature Pre-Day to demos and networking, discover how Microsoft Security can give you the advantage you need in the era of AI.

Register nowTo learn more about Microsoft Security solutions, visit our website.

Also, follow us on LinkedIn (Microsoft Security) and X (@MSFTSecurity) for the latest news and updates on cybersecurity.

1 week назад @ microsoft.com
Tech Accelerator: Azure security and AI adoption
Tech Accelerator: Azure security and AI adoption

During the Tech Accelerator event on April 22, 2025, you will learn how to leverage Microsoft security guidance, products, and tooling throughout your cloud journey.

The post Tech Accelerator: Azure security and AI adoption appeared first on Microsoft Security Blog.

1 week, 1 day назад @ techcommunity.microsoft.com
Threat actors leverage tax season to deploy tax-themed phishing campaigns
Threat actors leverage tax season to deploy tax-themed phishing campaigns Threat actors leverage tax season to deploy tax-themed phishing campaigns

Microsoft Defender AntivirusMicrosoft Defender Antivirus detects threat components used in the campaigns shared in this blog as the following:Microsoft Defender for EndpointThe following alerts might indicate threat activity associated with this threat.

Microsoft Defender Threat IntelligenceMicrosoft Security Copilot customers can also use the Microsoft Security Copilot integration in Microsoft Defender Threat Intelligence, either in the Security Copilot standalone portal or in the embedded experience in the Microsoft Defender portal to get more information about this threat actor.

]com/scl/fi/ox2fv884k4mhzv05lf4g1/2024-Tax-Document.zip?rlkey=fjtynsx5c5ow59l4zc1nsslfi&st=gvfamzw3&dl=1 URL U…

1 week, 5 days назад @ microsoft.com
Transforming public sector security operations in the AI era
Transforming public sector security operations in the AI era Transforming public sector security operations in the AI era

Read the datasheetMicrosoft’s unified security operations for public sectorEmbracing modern security technology, processes, and continuous skill development is vital for protecting public sector organizations.

The AI-powered unified security operations platform offers an enhanced and streamlined approach to security operations by integrating security information and event management (SIEM), security orchestration, automation, and response (SOAR), extended detection and response (XDR), posture and exposure management, cloud security, threat intelligence, and AI into a single, cohesive experience, eliminating silos and providing end-to-end security operations (SecOps).

By adopting Microsoft S…

2 weeks назад @ microsoft.com
Analyzing open-source bootloaders: Finding vulnerabilities faster with AI
Analyzing open-source bootloaders: Finding vulnerabilities faster with AI Analyzing open-source bootloaders: Finding vulnerabilities faster with AI

CVE-2021-3695CVE-2021-3696CVE-2021-3697 Image parsing Several buffer overflow vulnerabilities were discovered when parsing images.

CVE-2022-28733CVE-2022-28734 Network Various buffer overflow vulnerabilities when parsing IP or HTTP packets.

CVE-2025-0678 ReiserFS (filesystem) Buffer overflow in symbolic link handling due to an integer overflow in allocation.

CVE-2025-0689 HFS (filesystem) Buffer overflow in filesystem mounting due to wild strcpy function on a non-NUL-terminated string.

Bootloader Vulnerability Description U-boot CVE-2025-26726 SquashFS directory table parsing buffer overflow U-boot CVE-2025-26727 SquashFS inode parsing buffer overflow U-boot CVE-2025-26728 SquashFS nested f…

2 weeks, 1 day назад @ microsoft.com
New innovations in Microsoft Purview for protected, AI-ready data
New innovations in Microsoft Purview for protected, AI-ready data New innovations in Microsoft Purview for protected, AI-ready data

The Microsoft Fabric and Microsoft Purview teams are excited to be in Las Vegas from March 31 to April 2, 2025, for the second annual and highly anticipated Microsoft Fabric Community Conference.

Additionally, with the convergence of the responsibilities of cybersecurity and data teams, customers are asking for a solution that turns data security and data governance into a team sport to address issues such data discovery, data classification, data loss prevention, and data quality in a unified way.

Since last year’s Microsoft Fabric Community Conference, Microsoft Purview has extended Microsoft Purview Information Protection and Purview DLP policy tip value across the data estate, including…

2 weeks, 1 day назад @ microsoft.com
US Department of Labor’s journey to Zero Trust security with Microsoft Entra ID
US Department of Labor’s journey to Zero Trust security with Microsoft Entra ID US Department of Labor’s journey to Zero Trust security with Microsoft Entra ID

To review how Microsoft Entra ID can help your department or agency meet federal cybersecurity requirements, while reducing complexity and improving the user experience, visit Microsoft Entra ID: Enhancing identity security for US agencies.

Adopting Microsoft Entra ID as a centralized identity systemLike many organizations, DOL first used Entra ID (then called Azure Active Directory) when they adopted Microsoft 365.

Integrating applications with Entra ID makes it possible to strengthen security by applying Conditional Access policies to them.

To explore phishing-resistant authentication methods available with Microsoft Entra, explore the video series Phishing-resistant authentication in Mic…

2 weeks, 5 days назад @ microsoft.com
Microsoft unveils Microsoft Security Copilot agents and new protections for AI
Microsoft unveils Microsoft Security Copilot agents and new protections for AI Microsoft unveils Microsoft Security Copilot agents and new protections for AI

One year ago, we launched Microsoft Security Copilot to empower defenders to detect, investigate, and respond to security incidents swiftly and accurately.

We are expanding Security Copilot with six security agents built by Microsoft and five security agents built by our partners—available for preview in April 2025.

Six new agentic solutions from Microsoft SecurityBuilding on the transformative capabilities of Security Copilot, the six Microsoft Security Copilot agents enable teams to autonomously handle high-volume security and IT tasks while seamlessly integrating with Microsoft Security solutions.

New AI-powered data security investigations and analysisWe are also announcing Microsoft Pu…

3 weeks, 1 day назад @ microsoft.com
AI innovation requires AI security: Hear what’s new at Microsoft Secure
AI innovation requires AI security: Hear what’s new at Microsoft Secure

When you’re secure—innovation happens. But, the fast pace of AI often outpaces traditional security measures, leaving gaps that bad actors can take advantage of. As a security professional, you’re the hero in this battle between protecting vast amounts of data while ensuring AI systems remain transparent and compliant. What you need in this time of new threats and complexity in securing interconnected AI applications is a proactive, innovative approach to stay ahead. The post AI innovation requires AI security: Hear what’s new at Microsoft Secure appeared first on Microsoft Security Blog.

4 weeks назад @ techcommunity.microsoft.com
StilachiRAT analysis: From system reconnaissance to cryptocurrency theft
StilachiRAT analysis: From system reconnaissance to cryptocurrency theft StilachiRAT analysis: From system reconnaissance to cryptocurrency theft

Persistence mechanisms : Achieves persistence through the Windows service control manager (SCM) and uses watchdog threads to ensure self-reinstatement if removed.

: Achieves persistence through the Windows service control manager (SCM) and uses watchdog threads to ensure self-reinstatement if removed.

These commands include system reboot, log clearing, credential theft, executing applications, and manipulating system windows.

]cc Domain name C2Learn moreFor the latest security research from the Microsoft Threat Intelligence community, check out the Microsoft Threat Intelligence Blog: https://aka.ms/threatintelblog.

To hear stories and insights from the Microsoft Threat Intelligence communit…

4 weeks назад @ microsoft.com
Google Online Security Blog Google Online Security Blog
последний пост 1 week, 3 days назад
Google announces Sec-Gemini v1, a new experimental cybersecurity model
Google announces Sec-Gemini v1, a new experimental cybersecurity model Google announces Sec-Gemini v1, a new experimental cybersecurity model

Today, we’re announcing Sec-Gemini v1, a new experimental AI model focused on advancing cybersecurity AI frontiers.

This is why we are making Sec-Gemini v1 freely available to select organizations, institutions, professionals, and NGOs for research purposes.

Sec-Gemini v1 outperforms other models on key cybersecurity benchmarks as a result of its advanced integration of Google Threat Intelligence (GTI), OSV, and other key data sources.

Sec-Gemini v1 outperforms other models on CTI-MCQ, a leading threat intelligence benchmark, by at least 11% (See Figure 1).

If you are interested in collaborating with us on advancing the AI cybersecurity frontier, please request early access to Sec-Gemini v1…

1 week, 3 days назад @ security.googleblog.com
Taming the Wild West of ML: Practical Model Signing with Sigstore
Taming the Wild West of ML: Practical Model Signing with Sigstore Taming the Wild West of ML: Practical Model Signing with Sigstore

In partnership with NVIDIA and HiddenLayer, as part of the Open Source Security Foundation, we are now launching the first stable version of our model signing library.

These challenges are addressed by using Sigstore, a collection of tools and services that make code signing secure and easy.

These features are why we recommend Sigstore’s signing mechanism as the default approach for signing ML models.

Today the OSS community is releasing the v1.0 stable version of our model signing library as a Python package supporting Sigstore and traditional signing methods.

This model signing library is specialized to handle the sheer scale of ML models (which are usually much larger than traditional so…

1 week, 3 days назад @ security.googleblog.com
New security requirements adopted by HTTPS certificate industry
New security requirements adopted by HTTPS certificate industry New security requirements adopted by HTTPS certificate industry

The Chrome Root Program launched in 2022 as part of Google’s ongoing commitment to upholding secure and reliable network connections in Chrome.

It is non-normative and considered distinct from the requirements detailed in the Chrome Root Program Policy.

Last spring, the Chrome Root Program led ecosystem-wide experiments, emphasizing the need for linting adoption due to the discovery of widespread certificate mis-issuance.

We recently landed an updated version of the Chrome Root Program Policy that further aligns with the goals outlined in “Moving Forward, Together.” The Chrome Root Program remains committed to proactive advancement of the Web PKI.

We continue to value collaboration with web…

2 weeks, 4 days назад @ security.googleblog.com
Titan Security Keys now available in more countries
Titan Security Keys now available in more countries Titan Security Keys now available in more countries

We’re excited to announce that starting today, Titan Security Keys are available for purchase in more than 10 new countries:IrelandPortugalThe NetherlandsDenmarkNorwaySwedenFinlandAustraliaNew ZealandSingaporePuerto RicoThis expansion means Titan Security Keys are now available in 22 markets, including previously announced countries like Austria, Belgium, Canada, France, Germany, Italy, Japan, Spain, Switzerland, the UK, and the US.

What is a Titan Security Key?

How do I use a Titan Security Key?

Where can I buy a Titan Security Key?

You can buy Titan Security Keys on the Google Store.

2 weeks, 5 days назад @ security.googleblog.com
Announcing OSV-Scanner V2: Vulnerability scanner and remediation tool for open source
Announcing OSV-Scanner V2: Vulnerability scanner and remediation tool for open source Announcing OSV-Scanner V2: Vulnerability scanner and remediation tool for open source

In December 2022, we released the open source OSV-Scanner tool, and earlier this year, we open sourced OSV-SCALIBR.

With guided remediation support for Maven, you can remediate vulnerabilities in both direct and transitive dependencies through direct version updates or overriding versions through dependency management.

We also introduced machine readable output for guided remediation that makes it easier to integrate guided remediation into your workflow.

VEX Support: We're planning to add support for Vulnerability Exchange (VEX) to facilitate better communication and collaboration around vulnerability information.

Try OSV-Scanner V2You can try V2.0.0 and contribute to its ongoing developme…

4 weeks, 1 day назад @ security.googleblog.com
Vulnerability Reward Program: 2024 in Review
Vulnerability Reward Program: 2024 in Review Vulnerability Reward Program: 2024 in Review

Posted by Dirk GöhmannIn 2024, our Vulnerability Reward Program confirmed the ongoing value of engaging with the security research community to make Google and its products safer. This was evident as we awarded just shy of $12 million to over 600 researchers based in countries around the globe across all of our programs.Vulnerability Reward Program 2024 in NumbersYou can learn about who’s reporting to the Vulnerability Reward Program via our Leaderboard – and find out more about our youngest security researchers who’ve recently joined the ranks of Google bug hunters.VRP Highlights in 2024In 2024 we made a series of changes and improvements coming to our vulnerability reward programs and rel…

1 month, 1 week назад @ security.googleblog.com
New AI-Powered Scam Detection Features to Help Protect You on Android
New AI-Powered Scam Detection Features to Help Protect You on Android New AI-Powered Scam Detection Features to Help Protect You on Android

Scam Detection in Google Messages uses powerful Google AI to proactively address conversational scams by providing real-time detection even after initial messages are received.

You can turn off Spam Protection, which includes Scam Detection, in your Google Messages at any time.

Scam Detection in Google Messages is launching in English first in the U.S., U.K. and Canada and will expand to more countries soon.

Scam Detection for callsMore than half of Americans reported receiving at least one scam call per day in 2024.

If enabled, Scam Detection will beep at the start and during the call to notify participants the feature is on.

1 month, 1 week назад @ security.googleblog.com
Securing tomorrow's software: the need for memory safety standards
Securing tomorrow's software: the need for memory safety standards Securing tomorrow's software: the need for memory safety standards

This includes memory-safe languages, now including high-performance ones such as Rust, as well as safer language subsets like Safe Buffers for C++.

In Android for example, the increasing adoption of memory-safe languages like Kotlin and Rust in new code has driven a significant reduction in vulnerabilities.

In this way, policymakers will gain the technical foundation to craft effective policy initiatives and incentives promoting memory safety.

Importantly, our vision for achieving memory safety through standardization focuses on defining the desired outcomes rather than locking ourselves into specific technologies.

The goal would be to objectively compare the memory safety assurance of diff…

1 month, 2 weeks назад @ security.googleblog.com
How we kept the Google Play & Android app ecosystems safe in 2024
How we kept the Google Play & Android app ecosystems safe in 2024 How we kept the Google Play & Android app ecosystems safe in 2024

Google Play’s multi-layered protections against bad appsTo create a trusted experience for everyone on Google Play, we use our SAFE principles as a guide, incorporating multi-layered protections that are always evolving to help keep Google Play safe.

Google Play Protect automatically scans every app on Android devices with Google Play Services, no matter the download source.

In 2024, Google Play Protect’s real-time scanning identified more than 13 million new malicious apps from outside Google Play1.

To prevent this, the Play Protect app scanning toggle is now temporarily disabled during phone or video calls.

To prevent this, the Play Protect app scanning toggle is now temporarily disabled …

2 months, 2 weeks назад @ security.googleblog.com
How we estimate the risk from prompt injection attacks on AI systems
How we estimate the risk from prompt injection attacks on AI systems How we estimate the risk from prompt injection attacks on AI systems

This type of attack is commonly referred to as an "indirect prompt injection," a term first coined by Kai Greshake and the NVIDIA team.

One of these tools is a robust evaluation framework we have developed to automatically red-team an AI system’s vulnerability to indirect prompt injection attacks.

Threat model and evaluation frameworkOur threat model concentrates on an attacker using indirect prompt injection to exfiltrate sensitive information, as illustrated above.

Based on this probability, the attack model refines the prompt injection.

This process repeats until the attack model converges to a successful prompt injection.

2 months, 2 weeks назад @ security.googleblog.com
Android enhances theft protection with Identity Check and expanded features
Android enhances theft protection with Identity Check and expanded features Android enhances theft protection with Identity Check and expanded features

This is why we recently launched Android theft protection, a comprehensive suite of features designed to protect you and your data at every stage – before, during, and after device theft.

As part of enabling Identity Check, you can designate one or more trusted locations.

Theft Detection Lock: expanding AI-powered protection to more usersOne of the top theft protection features introduced last year was Theft Detection Lock, which uses an on-device AI-powered algorithm to help detect when your phone may be forcibly taken from you.

You can turn on the new Android theft features by clicking here on a supported Android device.

Learn more about our theft protection features by visiting our help …

2 months, 3 weeks назад @ security.googleblog.com
OSV-SCALIBR: A library for Software Composition Analysis
OSV-SCALIBR: A library for Software Composition Analysis OSV-SCALIBR: A library for Software Composition Analysis

Today, we’re excited to release OSV-SCALIBR (Software Composition Analysis LIBRary), an extensible library for SCA and file system scanning.

We offer OSV-SCALIBR primarily as an open source Go library today, and we're working on adding its new capabilities into OSV-Scanner as the primary CLI interface.

OSV-Scanner + OSV-SCALIBRUsers looking for an out-of-the-box vulnerability scanning CLI tool should check out OSV-Scanner, which already provides comprehensive language package scanning capabilities using much of the same extraction as OSV-SCALIBR.

Some of OSV-SCALIBR’s capabilities are not yet available in OSV-Scanner, but we’re currently working on integrating OSV-SCALIBR more deeply into O…

2 months, 4 weeks назад @ security.googleblog.com
Google Cloud expands vulnerability detection for Artifact Registry using OSV
Google Cloud expands vulnerability detection for Artifact Registry using OSV Google Cloud expands vulnerability detection for Artifact Registry using OSV

Fortunately, they can now improve their image and container security by harnessing Google-grade vulnerability scanning, which offers expanded open-source coverage.

A significant benefit of utilizing Google Cloud Platform is its integrated security tools, including Artifact Analysis.

This integration provides industry-leading insights into open source vulnerabilities—a crucial capability as software supply chain attacks continue to grow in frequency and complexity, impacting organizations reliant on open source software.

Open source vulnerabilities, with more reachArtifact Analysis pulls vulnerability information directly from OSV, which is the only open source, distributed vulnerability dat…

4 months назад @ security.googleblog.com
Announcing the launch of Vanir: Open-source Security Patch Validation
Announcing the launch of Vanir: Open-source Security Patch Validation Announcing the launch of Vanir: Open-source Security Patch Validation

Today, we are announcing the availability of Vanir, a new open-source security patch validation tool.

In collaboration with the Google Open Source Security Team, we have incorporated feedback from our early adopters to improve Vanir and make it more useful for security professionals.

These algorithms have low false-alarm rates and can effectively handle broad classes of code changes that might appear in code patch processes.

The Vanir signatures for Android vulnerabilities are published through the Open Source Vulnerabilities (OSV) database.

You can also contribute to Vanir by providing vulnerability data with Vanir signatures to OSV.

4 months, 1 week назад @ security.googleblog.com
Leveling Up Fuzzing: Finding more vulnerabilities with AI
Leveling Up Fuzzing: Finding more vulnerabilities with AI Leveling Up Fuzzing: Finding more vulnerabilities with AI

But these particular vulnerabilities represent a milestone for automated vulnerability finding: each was found with AI, using AI-generated and enhanced fuzz targets.

The ideal solution would be to completely automate the manual process of developing a fuzz target end to end:Drafting an initial fuzz target.

Running the corrected fuzz target for a longer period of time, and triaging any crashes to determine the root cause.

In January 2024, we open sourced the framework that we were building to enable an LLM to generate fuzz targets.

New results: More code coverage and discovered vulnerabilitiesWe’re now able to automatically gain more coverage in 272 C/C++ projects on OSS-Fuzz (up from 160), …

4 months, 3 weeks назад @ security.googleblog.com