New

May 2018

  Tuesday, 15 May 2018
  0 Replies
  1K Visits
0
Votes
Undo
  Subscribe
Two Canadian Banks Contacted by Fraudsters About Potential Data Theft
David Bisson
https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/two-canadian-banks-contacted-by-fraudsters-about-potential-data-theft/
Excerpt:
“Fraudsters contacted two Canadian banks claiming they stole tens of thousands of customers’ personal and account information.”
Hacker jailed for selling personal data on dark web
Shane Curtis
https://www.welivesecurity.com/2018/05/28/hacker-jailed-personal-data-dark-web/
Excerpt:
“A British cybercriminal who gained access to a string of companies before selling their customers’ personal data on the dark web has been jailed.”
Smart cities: New threats and opportunities
https://www.helpnetsecurity.com/2018/05/30/smart-cities-threats-opportunities/
Excerpt:
“As smart cities integrate connected technologies to operate more efficiently and improve the quality of city services, new vulnerabilities arise that require diligent governance of municipal technology.”
1 in 10 healthcare organizations paid a ransom within the last year
https://www.helpnetsecurity.com/2018/05/25/healthcare-pay-ransom/
Excerpt:
“More than one in three healthcare organizations have suffered a cyberattack within the last year, while almost one in 10 have paid a ransom or extortion fee, according to Imperva.”
Beijing metro will soon support facial recognition
Emma Lee
https://technode.com/2018/05/21/beijing-metroto-face-recognition/
Excerpt:
“One day after Beijing metro realized citywide support for QR-code payment, the city is looking to power its metro system with face recognition.”
America’s most cyber insecure cities exposed
https://www.helpnetsecurity.com/2018/05/22/cyber-insecure-cities/
Excerpt:
“Coronet researchers identified Las Vegas, Memphis and Charlotte as America’s most cyber insecure cities.”
Teen phone monitoring app leaked thousands of user passwords
Zack Whittaker
https://www.zdnet.com/article/teen-phone-monitoring-app-leaks-thousands-of-users-data/
Excerpt:
“At least one server used by an app for parents to monitor their teenagers' phone activity has leaked tens of thousands of accounts of both parents and children.”
Data of Over 200 Million Japanese Sold on Underground Hacking Forum
Catalin Cimpanu
https://www.bleepingcomputer.com/news/security/data-of-over-200-million-japanese-sold-on-underground-hacking-forum/
Excerpt:
“A hacker suspected to be operating out of China has been seen peddling the data of around 200 million Japanese users on an underground cybercrime forum, according to a FireEye iSIGHT Intelligence report shared with Bleeping Computer.”
Don’t let attackers worm their way in: Increase password security
https://www.helpnetsecurity.com/2018/05/21/increase-password-security/
Excerpt:
“Passwords are inherently the weakest form of authentication, yet they remain the most prevalent. Many organizations realize that moving beyond this single point of vulnerability is required but replacing passwords or adding multi-factor authentication (MFA) to all use cases can be daunting if not impossible. As such, it is undoubtedly important to enforce strong password policies to ensure that this first and often time’s only line of defense can withstand common attacks.”
Hackers siphon hundreds of millions of pesos out of Mexican banks through shadow transactions
Graham Cluley
https://www.tripwire.com/state-of-security/featured/hackers-siphon-hundreds-of-millions-of-pesos-out-of-mexican-banks-through-shadow-transactions/
Excerpt:
“A software vulnerability is suspected of being to blame for a hack through which criminals transfer more than 300 million pesos (over US $15 million) out of Mexican banks.”
Europe continues to be a cybercrime hub
https://www.helpnetsecurity.com/2018/05/18/europe-cybercrime-hub/
Excerpt:
“ThreatMetrix announced new data revealing a 30 percent year-on-year increase in the volume of cyberattacks hitting Europe in the first quarter of 2018.”
Phishers increasingly targeting cloud storage and SaaS
https://www.helpnetsecurity.com/2018/05/17/phishing-saas/
Excerpt:
“The Anti-Phishing Working Group (APWG) has been tracking notable increases in phishing campaigns that target SAAS/webmail providers, as well as increased attacks on financial / banking targets and cloud storage and file-sharing sites. But banks remain the most popular targets, with phishers stealing customers’ online banking credentials.”
Massive DDoS attack hit the Danish state rail operator DSB
Pierluigi Paganini
https://securityaffairs.co/wordpress/72530/hacking/rail-operator-dsb-ddos.html
Excerpt:
“The Danish state rail operator DSB was hit by a massive DDoS cyber attack that paralyzed some operations, including ticketing systems and the communication infrastructure.”
How consumers are embracing IoT
https://www.helpnetsecurity.com/2018/05/16/embracing-iot/
Excerpt:
“A CSG survey, which polled more than 2,000 consumers between the ages of 18 and 64, evaluated consumer understanding, usage and sentiment about current and future IoT applications.”
25% of companies affected by cloud cryptojacking
https://www.helpnetsecurity.com/2018/05/16/cloud-cryptojacking/
Excerpt:
“Cryptojacking has unquestionably gone mainstream. Despite heavy media and industry attention, organizations are struggling to meet compliance requirements in public cloud environments, according to RedLock.”
Man aligned with 'Anonymous' charged in cyberattack on Akron city, police websites, FBI says
Eric Heisig
https://www.cleveland.com/court-justice/index.ssf/2018/05/man_arrested_charged_with_laun.html
Excerpt:
“An Akron man aligned with the online hacking collective Anonymous was arrested Thursday for launching cyberattacks on websites for the city of Akron and its police department, according to the FBI.”
PANDA Banker malware used in several campaigns aimed at banks, cryptocurrency exchanges and social media
Pierluigi Paganini
https://securityaffairs.co/wordpress/72497/malware/panda-banker-campaigns-2018.html
Excerpt:
“Security firm F5 detailed recently discovered campaigns leveraging the Panda Banker malware to target financial institution, the largest one aimed the banks in the US.”
IBM employees banned from using portable storage devices
Zeljka Zorz
https://www.helpnetsecurity.com/2018/05/14/ibm-portable-storage-devices-ban/
Excerpt:
“In an attempt to minimize sensitive data loss, IBM will try out a worldwide, company-wide ban on the use of removable portable storage devices such as USB sticks, SD cards, and flash drives.”
Hackers can jump from passenger Wi-Fi to train control networks
Zeljka Zorz
https://www.helpnetsecurity.com/2018/05/14/securing-passenger-wi-fi-networks/
Excerpt:
“Setting up a Wi-Fi network for passengers to use is practically a must for railway companies these days. Unfortunately, that welcome add-on for travelers can become a means for attackers to gain access to other networks and systems.”
Careless researchers expose millions of Facebook users’ sensitive data
Zeljka Zorz
https://www.helpnetsecurity.com/2018/05/14/facebook-user-data-sharing/
Excerpt:
“If you needed another reason to stop sharing intimate information with apps on Facebook or Facebook itself, consider this newest revelation: academics at the University of Cambridge have been using the data harvested through myPersonality, a popular personality app, as a basis for a tool used for targeting adverts based on personality types.”
5,000 Routers With No Telnet Password. Nothing to See Here! Move Along!
Catalin Cimpanu
https://www.bleepingcomputer.com/news/security/5-000-routers-with-no-telnet-password-nothing-to-see-here-move-along/
Excerpt:
“A Brazilian ISP appears to have deployed routers without a Telnet password for nearly 5,000 customers, leaving the devices wide open to abuse.”
Organisations across the UK are still struggling with ransomware
https://www.helpnetsecurity.com/2018/05/11/uk-ransomware/
Excerpt:
“A year after the WannaCry ransomware attack impacted an estimated 200,000 victims, new research has revealed that organisations across the UK are still struggling to deal with ransomware.”
Romanian who attacked Warcraft gets year in prison
https://phys.org/news/2018-05-romanian-warcraft-year-prison.html
Excerpt:
“A Romanian man who launched a cyber attack on the California-based servers of the hugely popular online fantasy game World of Warcraft over a squabble with other players was sentenced on Monday to one year in prison.”
Two Romanians Extradited to the United States for $18M Phishing Scheme
David Bisson
https://www.tripwire.com/state-of-security/latest-security-news/two-romanians-extradited-to-the-united-states-for-18m-phishing-scheme/
Excerpt:
“Romania has extradited two of its citizens to the United States for a phishing scheme they allegedly used to rob Americans of over $18 million.”
Greek, Turkish hackers trade retaliatory cyberattacks amid worsened relations
http://www.dw.com/en/greek-turkish-hackers-trade-retaliatory-cyberattacks-amid-worsened-relations/a-43672264
Excerpt:
“Brazen cyberattacks are straining relations between Greece and Turkey, two nations with considerable shared past – and a history of tense ties. Greek experts are sounding the alarm and warning of further attacks.”
Australia’s Commonwealth Bank lost 20 Million customer records 
Pierluigi Paganini
https://securityaffairs.co/wordpress/72103/data-breach/commonwealth-bank-data-exposure.html
Excerpt:
“According to the Commonwealth Bank representatives, two magnetic data tapes were lost, both stored customers’ records, including names, addresses, account numbers and transaction details from 2000 to 2016.”
Cyberattack crashes Tennessee county's website on election night
Alfred Ng
https://www.cnet.com/news/cyberattack-crashes-tennessee-countys-website-on-election-night/
Excerpt:
“A local election in Tennessee is dealing with the aftermath of an apparent cyberattack, and the county's mayor is calling for an investigation.”
Which type of biometrics are consumers most comfortable providing?
https://www.helpnetsecurity.com/2018/05/04/biometrics-consumers-comfortable/
Excerpt:
“Consumers feel more comfortable with fingerprint scanning than with other types of biometric technology, including face, eye, voice and other biometric measurements, according to a survey from the Center for Identity at The University of Texas at Austin.”
Home Affairs exempt from disclosing Face Identification Service provider
Asha McLean 
https://www.zdnet.com/article/home-affairs-exempt-from-disclosing-face-identification-service-provider/
Excerpt:
 
“The Department of Home Affairs has told a Parliamentary Joint Committee on Intelligence and Security that it has purchased a facial recognition algorithm from a vendor to be used for Australia's Face Identification Service (FIS).”
Internet Censorship in China: How the Middle Kingdom Blocks the Web
Fergus O'Sullivan
https://www.cloudwards.net/censorship-in-china/
Excerpt:
“Though there are plenty of excellent resources out there right now on the Great Firewall, the Cloudwards.net editorial team has decided to give a condensed overview of the why and what of how all this works. We’ll also give you an idea on how to circumvent the Chinese censor. If you just want to know if your favorite sites are accessible while there, we also have a handy tool that does just that.”
Facebook announces “Clear History” privacy tool
Zeljka Zorz
https://www.helpnetsecurity.com/2018/05/02/facebook-clear-history/
Excerpt:
“Facebook has announced new products and redesigns of old ones during its annual F8 developer conference, as well as changes meant to reassure users that the company is doing something about user privacy and about controlling the negative effects its products have on various aspects of society.”
Password behaviors remain largely unchanged
https://www.helpnetsecurity.com/2018/05/03/password-behaviors/
Excerpt:
“Data from a survey conducted by Lab42 shows that 91 percent of people know that using the same password for multiple accounts is a security risk, yet 59 percent continue to use the same password. As a result, individuals’ behavior in creating, changing and managing passwords in both their professional and personal lives is slow to match the rapid evolution of cybersecurity threats.”
Chinese Police Arrest 15 People Who Hid Malware Inside PUBG Cheat Apps
Catalin Cimpanu
https://www.bleepingcomputer.com/news/gaming/chinese-police-arrest-15-people-who-hid-malware-inside-pubg-cheat-apps/
Excerpt:
“Chinese authorities have arrested 15 people on suspicion of developing, selling or promoting game-cheating apps for the PUBG (PlayerUnknown's BattleGrounds) game.”
Man who hacked jail systems to free associate sent behind bars
Charlie Osborne
https://www.zdnet.com/article/man-who-hacked-jail-systems-to-free-his-friend-joins-him-inside/
Excerpt:
“A man who compromised jail systems in an attempt to change the release dates of an associate will now be joining them behind bars.”
Read full article
There are no replies made for this post yet.