Security News > 2020 > October

Police Raided German Spyware Company FinFisher Offices
2020-10-14 11:27

German investigating authorities have raided the offices of Munich-based company FinFisher that sells the infamous commercial surveillance spyware dubbed 'FinSpy,' reportedly in suspicion of illegally exporting the software to abroad without the required authorization. Investigators from the German Customs Investigation Bureau, ordered by the Munich Public Prosecutor's Office, searched a total of 15 properties in Munich, including business premises of FinFisher GmbH, two other business partners, as well as the private apartments of the managing directors, along with a partner company in Romania from October 6 to 8.

2020 Workshop on Economics of Information Security
2020-10-14 11:09

The Workshop on Economics of Information Security will be online this year. Register here.

Governments Use Pandemic to Crack Down on Online Dissent: Watchdog
2020-10-14 11:00

Governments around the world are using the pandemic as a justification to expand surveillance and crack down on dissent online, resulting in a 10th consecutive annual decline in internet freedom, a human rights watchdog report said Wednesday. "The pandemic is accelerating society's reliance on digital technologies at a time when the internet is becoming less and less free," said Michael Abramowitz, president of the nonprofit group.

US Cyber Command: Patch Windows 'Bad Neighbor' TCP/IP bug now
2020-10-14 10:42

US Cyber Command warns Microsoft customers to immediately patch their systems against the critical and remotely exploitable CVE-2020-16898 vulnerability addressed during this month's Patch Tuesday. "Update your Microsoft software now so your system isn't exploited: CVE-2020-16898 in particular should be patched or mitigated immediately, as vulnerable systems could be compromised remotely," US Cyber Command said in a tweet earlier today,.

'Facebook simply would not exist today if not for Bletchley Park,' says social network – but don't hold that against it
2020-10-14 10:29

From the Department of Definitely Not Evil comes news that Facebook is donating £1m to Britain's Bletchley Park computing landmark. Facebook is quite the fan of the work done at Bletchley Park, and a mural of scientist Alan Turning adorns a wall at the company's California headquarters.

Foxit Patches Code Execution Vulnerabilities in PDF Software
2020-10-14 10:22

PDF software developer Foxit has released patches to address several high-risk vulnerabilities affecting both Windows and macOS applications. Last week, the company released security updates for both Foxit PhantomPDF Mac and Foxit Reader Mac, to address a vulnerability that could result in code injection or information disclosure.

Intel’s Ice Lake Xeon processors get new security features
2020-10-14 09:00

Intel today revealed the data security and privacy upgrades that will be introduced to the upcoming 3rd generation Intel Xeon Scalable processors code-named Ice Lake and specifically built to power data center platforms. "Intel is doubling down on its Security First Pledge, bringing its pioneering and proven Intel Software Guard Extension to the full spectrum of Ice Lake platforms," the chip manufacturer said.

Canva design platform actively abused in credentials phishing
2020-10-14 09:00

Free graphics design website Canva is being abused by threat actors to create and host intricate phishing landing pages. Canva is a graphic design platform that lets users create posters, letterheads, holiday cards, and other digital media that can then be downloaded as an image, shared as HTML with clickable links, or printed.

Softly-as-a-service: IBM whispers plan for security SaaS based on a Cloud Pak
2020-10-14 08:03

IBM has quietly announced a plan to turn one of its security software bundles into a software-as-a-service. About two-thirds of the way down this week's list is a declaration titled: "Statement of direction: IBM plans to launch IBM Cloud Pak for Security software as a service offering."

FIN11 Hackers Spotted Using New Techniques In Ransomware Attacks
2020-10-14 06:05

Although FIN11's activities in the past have been tied to malware such as FlawedAmmyy, FRIENDSPEAK, and MIXLABEL, Mandiant notes significant overlap in TTPs with another threat group that cybersecurity researchers call TA505, which is behind the infamous Dridex banking Trojan and Locky ransomware that's delivered through malspam campaigns via the Necurs botnet. "Although we have not independently verified the connection, there is substantial public reporting to suggest that until sometime in 2018, FIN11 relied heavily on the Necurs botnet for malware distribution. Notably, observed downtime of the Necurs botnet has directly corresponded to lulls in the activity we attribute to FIN11."