Security News > 2020

More Phishing Campaigns Tied to Coronavirus Fears
2020-02-11 19:18

As fears about the coronavirus continue to spread, cybercriminals are using the health crisis to send phishing emails using a variety of tactics to a broader range of targets. In late January, IBM X-Force researchers discovered a first wave of phishing scams that targeted some regions in Japan to spread the Emotet Trojan, as well as other malware, by using malicious messages that appear to contain information about coronavirus.

When Data Is Currency, Who’s Responsible for Its Security?
2020-02-11 19:13

With recent security incidents, we've caught a glimpse of the role that data enrichment, aggregators and brokers play in security. What type of responsibility do these parties bear in protecting...

Estée Lauder Exposes 440M Records, with Email Addresses, Network Info
2020-02-11 18:52

A non-password protected cloud database containing hundreds of millions of customer records and internal logs for cosmetic giant Estée Lauder has been found exposed online, according to researchers. Many of the records importantly contained plaintext email addresses.

B-but it doesn't really get viruses! Not so, Apple fanbois: Mac malware is growing faster than nasties targeting Windows
2020-02-11 18:00

Malicious software targeting users of Apple Macs has leapt over the last year, the security outfit said in its latest State of Malware report. Describing this as an "Exponential" increase, the firm said that detections of nasties targeted against innocent Apple fanbois were up 400 per cent year-on-year, while adding the caveat that its Mac userbase had also grown a bit.

Update Microsoft Windows Systems to Patch 99 New Security Flaws
2020-02-11 18:00

A few hours after Adobe today released security updates for five of its widely-distributed software, Microsoft also issued its February 2020 Patch Tuesday edition with patches for a total of 99 new vulnerabilities. All supported versions of Microsoft Windows also contain a critical RCE flaw that an attacker with a domain user account can exploit to execute arbitrary code on the targeted system with elevated permissions.

Equifax Breach is the Latest of Many Hacks Linked to China
2020-02-11 17:52

The latest in a string of China-linked hacking incidents came with the Monday indictment of four members of the Chinese military for breaking into the credit-reporting agency Equifax in 2017. The motives, as with several others hacks that preceded it, appear to be more about espionage than stealing trade secrets, cybersecurity experts say.

Adobe Releases Patches for Dozens of Critical Flaws in 5 Software
2020-02-11 17:43

Adobe today released the latest security updates for five of its widely used software that patch a total of 42 newly discovered vulnerabilities, 35 of which are critical in severity. In brief, Adobe Framemaker for Windows, an advanced document processing software, contains 21 flaws, and all of them are critical buffer error, heap overflow, memory corruption, and out-of-bounds write issues, leading to code execution attacks.

Bringing Outsiders Into Your Compliance Team: Four Considerations
2020-02-11 17:04

Hiring third party investigators to bolster your AML and Compliance team? Here's four things to consider before you pick up the phone. Ensure the third party users have their own group identifiers so a reporting analyst can run reports on their productivity reports to demonstrate the value and efficiency of the third party user.

No Surprise: China Blamed for 'Big Data' Hack of Equifax
2020-02-11 17:04

The takedown of Equifax begs the question of whether attackers might also have been camping out in the networks of other consumer credit reporting agencies - Experian, TransUnion and others - as well as other data brokers. Interesting overlay: In 2015, President Barack Obama threatened China with severe sanctions if it didn't cease its hack attack ways, and in September of that year, he reached a landmark agreement with Chinese President Xi Jinping, which aimed to put intellectual property off limits for nation-state espionage operators.

Offensive Security releases major update to its Penetration Testing with Kali Linux training course
2020-02-11 16:55

Offensive Security announced a major update to its flagship Penetration Testing with Kali Linux training course. The new course doubles the amount of content available to train students the skills and mindset required to be a successful security professional and prepare for the Offensive Security Certified Professional certification.