Security News > 2020 > December

Cellebrite Can Break Signal
2020-12-21 12:06

Cellebrite's details will make it easier for the Signal developers to patch the vulnerability. So either Cellebrite believes it is so good that it can break whatever Signal does, or the original blog post was a mistake.

Telemed Poll Uncovers Biggest Risks and Best Practices
2020-12-21 12:00

Telemed is a two-way street; patients at home are using home networks and personal devices to access their care - which can be much more susceptible to attackers than doctors' office infrastructure. When it comes to the risks that cybersecurity professionals are concerned about, more than half of respondents said that the biggest security challenges stem from the risk of data breaches as more patient information moves to the cloud.

Naked Security Live – Watch out for Messenger scams
2020-12-21 11:52

Here's our latest Naked Security Live talk, discussing IM scams and how to avoid them, as well as giving you some pointers on how to think like a scammer and thereby stay one step ahead. Don't forget that receiving a message from a friend's account doesn't always mean your friend actually sent the message - if their account has been hacked, then it could be a crook using your friend's name to trick you. Watch directly on YouTube if the video won't play here.

'Best tech employer of the year' threatened trainee with £15k penalty fee for quitting to look after his sick mum
2020-12-21 11:45

A company hailed as the UK's top tech employer tried to diddle a former trainee out of £2,000 in unlawfully withheld back pay - and a judge was startled when he discovered how Sparta Global treats its new hires. The £22k demand could be reduced depending on how long the trainee had worked for Sparta Global before quitting.

VMware latest to confirm breach in SolarWinds hacking campaign
2020-12-21 10:38

VMware is the latest company to confirm that it had its systems breached in the recent SolarWinds attacks but denied further exploitation attempts. VMware also disputed media reports that a zero-day vulnerability in multiple VMware products reported by the NSA was used as an additional attack vector besides the SolarWinds Orion platform to compromise high-profile targets.

Google is bringing Discover to other Chromium browsers
2020-12-21 10:16

According to new code references found in the open-source Chromium platform, Chromium-based browsers like Vivaldi and Brave should soon be able to take advantage of Google's personalized news feed called 'Discover'. Discover is currently accessible via the Google app and Chrome for Android and iOS only, but a new code commit suggests that other Chromium-based browsers should soon be able to take advantage of Discover feed.

Well, on the bright side, the SolarWinds Sunburst attack will spur the cybersecurity field to evolve all over again
2020-12-21 09:30

Perhaps the most chilling aspect of the attack was how it propagated itself by installing itself as part of SolarWinds' standard distribution and update system. As with so many complex infrastructure compromises, it doesn't really matter and knowing the answer won't do much to help understand the scope of the attack or the damage done.

New SUPERNOVA backdoor found in SolarWinds cyberattack analysis
2020-12-21 09:17

While analyzing artifacts from the SolarWinds Orion supply-chain attack, security researchers discovered another backdoor that is likely from a second threat actor. The analysis shows that the threat actor added in the legitimate SolarWinds file four new parameters to receive signals from the command and control infrastructure.

Microsoft fixes Windows 10 chkdsk bug causing boot failures
2020-12-21 08:43

Microsoft has acknowledged a new issue impacting Windows 10 customers that might cause booting to fail on devices where the chkdsk tool has been used to repair logical file system errors. Chkdsk is a command-line utility that can be used to check a Windows device's volumes for file system and file system metadata logical and physical errors.

Five ways COVID-19 will change cybersecurity
2020-12-21 06:00

Because many businesses began relying on distributed workforces in 2020 and broadened their footprints with SaaS applications and cloud services, threat actors will likely prioritize these targets and find new ways to exploit them. These targets will target individual consumers as well as the organizations developing, distributing, researching, and administering actual vaccines.