Security News > 2020 > October

The most common malicious email attachments infecting Windows
2020-10-11 13:18

To trick users into clicking these buttons, the malware distributors create Word and Excel documents that contain text and images stating that there is an issue displaying the document. The combination of text and images in these malicious attachments are called 'document templates.

Week in review: Nmap 7.90 released, new AWS S3 security features, Patch Tuesday forecast
2020-10-11 07:20

Review: Practical Vulnerability Management: A Strategic Approach to Managing Cyber RiskAndrew Magnusson started his information security career 20 years ago and he decided to offer the knowledge he accumulated through this book, to help the reader eliminate security weaknesses and threats within their system. AWS adds new S3 security and access control featuresAmazon Web Services has made available three new S3 security and access control features.

Enhance your Windows 10 experience with these Microsoft Store apps
2020-10-10 15:52

The Microsoft Store is pre-installed on all Windows 10 device and it's a great way to install fresh apps on your device. Microsoft Store isn't as good as Google and Apple marketplace, but there are plenty of good and secure apps that you can try to improve your Windows experience.

Tyler Technologies paid ransomware gang for decryption key
2020-10-10 10:05

Tyler Technologies has paid a ransom for a decryption key to recover files encrypted in a recent ransomware attack. On September 23rd, Tyler Technologies suffered a cyberattack by the RansomExx ransomware operators, who were also behind recent attacks on Konica Minolta and IPG Photonics.

Global Privacy Control emerges as latest attempt to let netizens choose whether they want to be tracked online
2020-10-10 07:16

This proposed standard is a first step towards a meaningful global privacy control that will make it simple and easy for consumers to exercise their privacy rights online. The 2003 California Online Privacy Protection Act was amended in 2013 to include a requirement that online services disclose how they respond to the DNT signal.

Report: U.S. Cyber Command Behind Trickbot Tricks
2020-10-10 04:47

A new report Friday says the coordinated attack was part of an operation carried out by the U.S. military's Cyber Command. On October 2, KrebsOnSecurity reported that twice in the preceding ten days, an unknown entity that had inside access to the Trickbot botnet sent all infected systems a command telling them to disconnect themselves from the Internet servers the Trickbot overlords used to control compromised Microsoft Windows computers.

Windows 10 is getting hardware-accelerated AV1 video this fall
2020-10-10 03:01

Microsoft and hardware partners are bringing hardware-accelerated AV1 video support to Windows 10 this fall. Windows 10 currently support AV1 videos but uses your CPU to decode the video stream.

Five bag $300,000 in bug bounties after finding 55 security holes in Apple's web apps, IT infrastructure
2020-10-09 23:19

A team of vulnerability spotters have netted themselves a six-figure payout from Apple after discovering dozens security holes in the Cupertino giant's computer systems, some of which could have been exploited to steal iOS source code, and more. Curry said the group decided to target Apple's public-facing networks in July, a few weeks after seeing the story of Bhavuk Jain, who earned $100,000 for finding a bug in Apple's customer sign-in system.

Friday Squid Blogging: Saving the Humboldt Squid
2020-10-09 21:02

For anyone with a rudimentary knowledge of physics who can also thibk laterally would know that, that very hexagonal flight path is not in any way for "Optical surveillance" As the "Live video feed" comment claimed, it does not align with any geographic or infrastructure or other man made structural features. For people in the open the vertical pattern is thus the lowest of loss paths the "Line of sight path" where one tenth of a watt is enough to reach a very simple anntena five hundred miles away on the space station with good enough intelligibility for a voice channel.

Fitbit Spyware Steals Personal Data via Watch Face
2020-10-09 18:58

Kev Breen, director of cyber threat research for Immersive Labs, created a proof-of-concept for just that scenario, after realizing that Fitbit devices are loaded with sensitive personal data. Breen's efforts resulted in a malicious watch face, which he was then able to make available through the Fitbit Gallery.