New

June 2016

  Monday, 20 June 2016
  0 Replies
  1.2K Visits
0
Votes
Undo
  Subscribe
 25,000-strong CCTV botnet used for crippling DDoS attacks
Zeljka Zorz
https://www.helpnetsecurity.com/2016/06/28/25000-strong-cctv-botnet/
Excerpt:
“A DDoS attack against a jewelry shop website has lead researchers to the discovery of a CCTV botnet comprised of some 25,000 cameras from around the globe.”
Scottish Hacker and Dark Web Drug Dealer Sentenced to 200 Hours of Unpaid Work
Catalin Cimpanu
http://news.softpedia.com/news/scottish-hacker-and-dark-web-drug-dealer-sentenced-to-200-hours-of-unpaid-work-505682.shtml
Excerpt:
“David Trail, 26, of Edinburgh, Scotland, will have to pay £17,000 ($22,700) as compensation and will serve 200 hours of unpaid work for selling drugs on the Dark Web and hacking his former employer.”
6 tips to prevent ransomware attacks
Marc Laliberte
https://www.helpnetsecurity.com/2016/06/27/prevent-ransomware-attacks/
Excerpt:
“Hospital extortions, ransomware for Macs, and more – 2016 appears to be the year of ransomware. This malicious software allows attackers to access your computer, encrypt sensitive data and demand payment to decrypt. Ransomware is one of the most serious threats you face, whether you’re an employee at a Fortune-500 company or a self-employed contractor. And, you don’t have to be a high-profile executive to fall victim to ransomware, it can happen to anyone.”
FBI doesn’t need a warrant to hack a suspect’s computer, US judge rules
Zeljka Zorz
https://www.helpnetsecurity.com/2016/06/24/fbi-doesnt-need-warrant-hack/
Excerpt:
“A senior US district judge has decided that the warrant authorizing the search of a suspect’s home computer by the FBI was issued based of probable cause, but even if it wasn’t, it wouldn’t matter, “because the Government did not need a warrant to capture Defendant’s IP address,” and did not need it to extract additional information from his computer.”
Ghost Squad Hackers Leak Data of US Military Personnel
Catalin Cimpanu
http://news.softpedia.com/news/ghost-squad-hackers-leak-data-of-us-military-personnel-505606.shtml
Excerpt:
“Ghost Squad Hackers dumped the data of US military personnel, according to a Facebook post published today.”
154 million US voter records exposed following hack
Zeljka Zorz
https://www.helpnetsecurity.com/2016/06/23/154-million-us-voter-records-exposed/
Excerpt:
“MacKeeper security researcher Chris Vickery has discovered yet another database containing voter profiles of US citizens, accessible to anyone who stumbled upon it or knew where to look.”
Crypto-ransomware attacks hit over 700,000 users in one year
https://www.helpnetsecurity.com/2016/06/24/crypto-ransomware-attacks-hit-700000-users/
Excerpt:
“Kaspersky Lab found a drastic increase in encryption ransomware attacks, with 718,536 users hit between April 2015 and March 2016. This is an increase of 5.5 times compared to the same period in 2014-2015, showing that crypto-ransomware has become an epidemic.”
Hackers Breach US Company and Unwittingly Expose 154 Million Voter Records
Catalin Cimpanu
http://news.softpedia.com/news/hackers-breach-us-company-and-unwittingly-expose-154-million-voter-records-505553.shtml
Excerpt:
“A CouchDB database holding 154 million voter records was left without protection after hackers breached its network and took down its firewall, The Daily Dot reports following an investigation by MacKeeper security researcher Chris Vickery.”
Unsecured security cameras lead to privacy erosion
Zeljka Zorz
https://www.helpnetsecurity.com/2016/06/22/unsecured-security-cameras-everywhere/
Excerpt:
“The results of a recent analysis of some 6,000 open security cameras across the United States has shown that 15 percent of them are located in users’ private homes.”
Botnet-powered account takeover campaign hit unnamed bank
Zeljka Zorz
https://www.helpnetsecurity.com/2016/06/21/account-takeover-campaign-hit-bank/
Excerpt:
“A single attacker has mounted two massive account takeover (ATO) campaigns against a financial institution and an entertainment company earlier this year, and used a gigantic botnet comprised of home routers and other networking products to do it.”
Indonesia, South Korea central bank websites hit by cyber attacks; no losses
Hidayat Setiaji
http://www.reuters.com/article/us-asia-banks-cyber-idUSKCN0Z70KI
Excerpt:
“The central banks of Indonesia and South Korea have been hit by cyber attacks on their public websites since activist hacking group Anonymous pledged last month to target banks across the world, senior officials in the two countries told Reuters.”
Hacker Spied on Canadian Political Party's Meetings via Video Camera Feeds
Catalin Cimpanu
http://news.softpedia.com/news/hacker-spied-on-canadian-political-party-s-meetings-via-video-camera-feeds-505414.shtml
Excerpt:
 
“The Quebec Liberal Party (PLQ), a federalist provincial political party in Canada, has fixed a security issue in their video conferencing software that allowed an unknown hacker to spy on their meetings and even access the video camera feeds when he wanted.”
Fighting a war without being at war
Jarno Limnéll
http://www.scmagazineuk.com/fighting-a-war-without-being-at-war/article/460869/
Excerpt:
“Cyber-warfare is a hot topic. The evolution of warfare both follows and contributes to the evolution of society and therefore cyber-warfare should be understood as something innate in our contemporary cyber-dependent societal practices.”
US government to defend surveillance activities in Irish courts in Facebook v Schrems case
Dan Worth
http://www.v3.co.uk/v3-uk/news/2461347/nsa-to-defend-surveillance-activities-in-irish-courts-in-facebook-v-schrems-case
Excerpt:
“The US government has asked to be added to the legal case between Facebook and Austrian citizen Max Schrems, in a move that will see the spy organisation discuss how it operates under oath.”
Identity thief who said he was too smart to catch gets caught
https://nakedsecurity.sophos.com/2016/06/13/identity-thief-who-said-he-was-too-smart-to-catch-gets-caught/
Excerpt:
“Tony Michael Canterberry, a 32-year-old Alabama man who declined to meet with police as they investigated two cases of identity theft because he claimed to be too smart to be captured, has been captured.”
Online fraud detection spend to hit $9.2 billion by 2020
https://www.helpnetsecurity.com/2016/06/15/online-fraud-detection-spend/
Excerpt:
“eCommerce merchants and financial institutions will be investing heavily in online fraud detection solutions over the next five years, with annual spending reaching $9.2 billion by 2020, up by 30% on current levels, according to Juniper Research.”
Companies suffer an average of 15 DDoS attacks per year
https://www.helpnetsecurity.com/2016/06/15/ddos-attacks-per-year/
Excerpt:
“The average company suffers 15 DDoS attacks per year, with average attacks causing 17 hours of effective downtime, including slowdowns, denied customer access or crashes, according to A10 Networks.”
Businesses lost over £1 billion to online crime in the last year
https://www.helpnetsecurity.com/2016/06/14/businesses-lost-1-billion-online-crime/
Excerpt:
“With online crime becoming an increasing threat for businesses, new figures from Get Safe Online and Action Fraud show that from March 2015 – March 2016, a huge total of £1,079,447,765 was reported lost by businesses to online crime. This comes as Action Fraud saw a 22% increase from 30,475 in 2014 – 2015, to 37,070 crimes reported in the last year.”
Will your cyber insurance pay for email attacks?
https://www.helpnetsecurity.com/2016/06/10/cyber-insurance-email-attacks/
Excerpt:
“New Mimecast research into the growing cyber insurance industry and evolving email attack techniques reveals that 45% of firms with cyber insurance are unsure if their policy is up-to-date for covering new cyber social engineering attacks, and only 10% believe it is completely up-to-date.”
RansomWeb Attacks Are Five Times More Common in 2016
Catalin Cimpanu
http://news.softpedia.com/news/ransomweb-attacks-are-five-times-more-common-in-2016-505029.shtml
Excerpt:
“RansomWeb attacks are happening five times more frequently in 2016, compared to 2015, security firm High-Tech Bridge is reporting, based on activity seen on its security products in the past six months.”
University pays $20,000 to ransomware hackers
http://www.bbc.com/news/technology-36478650
Excerpt:
“A Canadian university has paid hackers to restore access to data they had turned into the digital equivalent of gibberish.”
No internet for Singapore public servants
http://www.bbc.com/news/world-asia-36476422
Excerpt:
“Public servants in Singapore will be blocked from accessing the internet on work computers from May next year.”
50% of ads on free livestreaming websites are malicious
https://www.helpnetsecurity.com/2016/06/17/malicious-ads-free-livestreaming/
Excerpt:
“Millions of people use free livestreaming websites to watch sports and other live events online, but this comes with a considerable security risk. Researchers from KU Leuven-iMinds and Stony Brook University have found that viewers are often exposed to malware infections, personal data theft, and scams.”
Malaysia 11th worst country for detected malware threats: study
http://www.thestar.com.my/tech/tech-news/2016/06/13/malaysia-sits-at-number-eleven-for-malware-threats-detected/
Excerpt:
“A Microsoft study on malware reveals that Pakistan tops the list based on number of machines with malware threats.”
CyberSecurity Malaysia offers assistance in British paedophile probe
Azura Abas
http://www.nst.com.my/news/2016/06/150555/cybersecurity-malaysia-offers-assistance-british-paedophile-probe
Excerpt:
“The Science, Technology and Innovation Ministry (MOSTI) is ready to help authorities in its investigation into the case of British paedophile Richard Huckle.”
Set Up Task Force To Check Paedophilia, Says Lee Lam Thye
Nur Aimidiyana Zuher
http://www.bernama.com/bernama/v8/ge/newsperspectives.php?id=1254315
Excerpt:
“In the wake of public outrage at the atrocities committed by convicted British paedophile Richard Huckle, social activist Tan Sri Lee Lam Thye has proposed the establishment of a high-level task force to tackle child sexual abuse in Malaysia.”
The dangerous World Wide Web we have weaved
Steven Patrick
http://www.thestar.com.my/news/nation/2016/06/08/the-dangerous-world-wide-web-we-have-weaved/
Excerpt:
“It’s a disturbing fact. At this very moment, many more paedophiles like Richard Huckle are likely to be preying on children on the Internet. And they could be yours.”
Transforming Cybersecurity Challenges Into New Opportunities
Dr Amirudin Abdul Wahab
http://www.thestar.com.my/tech/tech-opinion/2016/06/07/transforming-cyber-security-challenges-into-new-opportunities-for-economic-growth-in-malaysia/
Excerpt:
“Predicting the future is a challenging task. But as the world enters a new digital era, most of us would agree that cybersecurity is on the cusp of exponential growth, driven by the Internet of Things (IoT) and mobile communication.”
Arrests Made In $45M Russian Bank Hack
Michael Mimoso
https://threatpost.com/arrests-made-in-45m-russian-bank-hack/118405/
Excerpt:
“Russian law enforcement has made 50 arrests in connection with a five-year operation to steal three billion rubles (just shy of $45 million USD) from the country’s largest bank, Sberbank.”
FastPOS: Quick and Easy Credit Card Theft
http://blog.trendmicro.com/trendlabs-security-intelligence/fastpos-quick-and-easy-credit-card-theft/
Excerpt:
“Businesses today pride themselves on responding quickly to changing conditions. Unfortunately, cybercriminals aren’t any different. A newly discovered malware family hitting point-of-sale (PoS) systems has been found which emphasizes speed in how the information is stolen and sent back to attackers. We called this attack FastPOS, due to the speed and efficiency of its credit card theft capabilities.”
Iran-Saudi tensions erupt in 'cyberwar'
Shahin Azimi
http://www.bbc.com/news/world-middle-east-36438333
Excerpt:
“When Iran's top civil defence official said his country was preparing for major cyber-attacks from Saudi Arabia, perhaps even he did not think it would take such a short time for his warnings to become reality.”
Russian ransomware boss earns $90,000 per year
Zeljka Zorz
https://www.helpnetsecurity.com/2016/06/02/ransomware-boss-earns-90000/
Excerpt:
“Despite too many users not even being aware of the existence of the ransomware threat, there is no doubt that it’s currently one of the most popular ways for cyber crooks to “earn” money.”
Surprise! Most IoT products have inadequate security
https://www.helpnetsecurity.com/2016/06/03/iot-products-no-adequate-security/
Excerpt:
“While the IoT era of products brings innumerable advances and modern conveniences to the lives of consumers, the connected nature of these products creates unintentional ports to other sensitive and critical systems, data, and devices. When security is insufficient in even seemingly harmless household appliances, wearables, or other IoT products, it presents endemic vulnerabilities and risks.”
Mobile workforce exposes businesses to security vulnerabilities
https://www.helpnetsecurity.com/2016/06/01/mobile-workforce-security-vulnerabilities/
Excerpt:
“U.S. business leaders are unprepared for the increased threat to information security that comes with flexible office environments. A Shred-it study shows that leaders are not providing the protocols and training needed to ensure information remains secure in a mobile work environment.”
Borderless Cyber Europe 2016 to emphasize the importance of threat intelligence sharing
David Bisson
https://www.helpnetsecurity.com/2016/06/02/borderless-cyber-europe-2016/
Excerpt:
“On 8-9 September, OASIS will host Borderless Cyber Europe 2016 at the European Commission Headquarters in Brussels, Belgium. The excitement for this year’s event has been growing since OASIS first launched its Borderless Cyber brand last year in Washington, DC.”
Read full article
There are no replies made for this post yet.