Security News > 2020

Durham City, County Recovering After Ransomware Attack
2020-03-10 12:32

The City of Durham and the Durham County government in North Carolina are in the process of recovery after experiencing what appears to be a ransomware attack on March 6. In a notice published on its website on Sunday, the City of Durham revealed that it was alerted of the incident late on Friday, and that it immediately responded and shut down some systems in an attempt to contain the attack.

PwndLocker: Free Decryptor Frees Crypto-Locked Data
2020-03-10 12:18

Anti-virus firm Emsisoft on Friday announced that it's developed a free decryptor for PwndLocker ransomware. There's a ransomware which we just call PwndLocker.

AT&T, Palo Alto Networks and Broadcom Develop Firewall Framework
2020-03-10 12:07

AT&T, Palo Alto Networks and Broadcom have been developing a framework that enables organizations to deploy firewalls as software-based platforms instead of hardware appliances. The expansion, which should provide necessary protections on 5G networks, delivers a dynamically programmable basis with embedded security at the edge of the network and also allows for the deployment of future services.

Ex-Inspector General indicted for stealing data on 250k govt colleagues
2020-03-10 12:04

A former acting Inspector General for the US Department of Homeland Security was indicted on Friday for allegedly ripping off proprietary software and confidential databases and packaging it all up so that his company - Delta Business Solutions - could sell an enhanced version back to the government at a profit. It alleges that Edwards had a network of insiders working on stealing data from the DHS Office of Inspector General from October 2014 to April 2017.

Hackers are compromising vulnerable ManageEngine Desktop Central instances
2020-03-10 11:22

ManageEngine Desktop Central is developed by ManageEngine, a division of Zoho Corporation, a software development company that focuses on web-based business tools and information technology. CVE-2020-10189 allows for deserialization of untrusted data and allows unauthenticated, remote attackers to execute arbitrary code on affected installations of ManageEngine Desktop Central and achieve SYSTEM/root privileges.

CIA Dirty Laundry Aired
2020-03-10 11:18

Joshua Schulte, the CIA employee standing trial for leaking the Wikileaks Vault 7 CIA hacking tools, maintains his innocence. All this raises a question, though: just how bad is the CIA's security that it wasn't able to keep Schulte out, even accounting for the fact that he is a hacking and computer specialist? And the answer is: absolutely terrible.

Phone carriers may soon be forced to adopt anti-robocall tech
2020-03-10 11:04

US carriers haven't been doing enough to block robocalls, according to the Federal Communications Commission, so its chairman, Ajit Pai, has proposed a set of rules that would force carriers to block robocalls. In November 2018, Pai asked the phone carriers to adopt a technology framework called SHAKEN/STIR to help solve the problem.

Cybersecurity Sector Faces Reckoning After Coronavirus Hits
2020-03-10 11:03

"Forecast: short term cloudy and cold, but long term sunny and hot," he says, adding that the long-term enterprise adoption of technologies such as cloud computing, agile development, operation technology, internet of things devices and 5G will continue to serve as catalysts for security companies, boosting their bottom lines. Before the market plummeted on Monday, Sequoia Capital - one of the world's largest venture capital firms and a major investor in security companies such as Armis, FireEye and Okta - released a report on Thursday warning of a likely Black Swan event, which is defined as any unforeseen event that has a major, often catastrophic effect.

LVI Attacks: New Intel CPU Vulnerability Puts Data Centers At Risk
2020-03-10 10:46

Modern Intel CPUs have now been found vulnerable to a new attack that involves reversely exploiting Meltdown-type data leak vulnerabilities to bypass existing defenses, two separate teams of researchers told The Hacker News. Tracked as CVE-2020-0551, dubbed "Load Value Injection in the Line Fill Buffers" or LVI-LFB for short, the new speculative-execution attack could let a less privileged attacker steal sensitive information-encryption keys or passwords-from the protected memory and subsequently, take significant control over a targeted system.

LVI Attacks: New Intel CPU Vulnerability Puts Data Centers At Risk
2020-03-10 10:46

Modern Intel CPUs have now been found vulnerable to a new attack that involves reversely exploiting Meltdown-type data leak vulnerabilities to bypass existing defenses, two separate teams of researchers told The Hacker News. Tracked as CVE-2020-0551, dubbed "Load Value Injection in the Line Fill Buffers" or LVI-LFB for short, the new speculative-execution attack could let a less privileged attacker steal sensitive information-encryption keys or passwords-from the protected memory and subsequently, take significant control over a targeted system.