Security News > 2021 > December

Microsoft fixes Windows AppX Installer zero-day used by Emotet
2021-12-14 19:09

The bug, a Windows AppX Installer spoofing security flaw tracked as CVE-2021-43890, can be exploited remotely by threat actors with low user privileges in high complexity attacks requiring user interaction. "We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader," Microsoft explains.

Ransomware Affiliate Arrested in Romania; 51 Stolen Data Brokers Arrested in Ukraine
2021-12-14 19:09

Europol, the European Union's premier law enforcement agency, has announced the arrest of a third Romanian national for his role as a ransomware affiliate suspected of hacking high-profile organizations and companies and stealing large volumes of sensitive data. It's not currently known which ransomware gang the suspect was working with, but the development comes a little over a month after Romanian authorities arrested two affiliates of the REvil ransomware family, who are believed to have orchestrated no fewer than 5,000 ransomware attacks and extorted close to $600,000 from victims.

Get a year of PlayStation Plus, a lifetime of learning and maximum VPN protection for $64
2021-12-14 18:57

You can acquire highly marketable skills that could transform your career from more than 1,000 courses you can access for a lifetime. Add a lifetime of maximum VPN protection and your online security is assured while you take those classes.

Microsoft December 2021 Patch Tuesday fixes 6 zero-days, 67 flaws
2021-12-14 18:41

Today is Microsoft's December 2021 Patch Tuesday, and with it comes fixes for six zero-day vulnerabilities and a total of 67 flaws. Microsoft has fixed 55 vulnerabilities with today's update, with seven classified as Critical and 60 as Important.

Windows 10 KB5008212 & KB5008206 updates released
2021-12-14 18:37

December 2021 Patch Tuesday is rolling out to devices on Windows 10 version 2004, version 20H2, version 21H1 and version 21H2. As per the official release notes, Microsoft has published two cumulative updates - KB5008212 and KB5008206. Like the November release, this month's security updates include security fixes for November 2021 Update, May 2021 Update, October 2020 Update, and May 2020 Update.

Upcoming Speaking Engagements
2021-12-14 18:05

This is a current list of where and when I am scheduled to speak: I’m speaking at the RSA Conference 2022 in San Francisco on February 8, 2022. I’m speaking at IT-S Now 2022 in Vienna on June 2,...

Microsoft rolls out end-to-end encryption for Teams calls
2021-12-14 18:01

Microsoft announced today the general availability of end-to-end encryption support for one-to-one Microsoft Teams calls. "Once IT has configured the policy and enabled it for selected users, those selected users will still need to turn on end-to-end encryption in their Teams settings. IT retains the ability to disable E2EE for one-to-one Teams calls as necessary."

You may have cracked serverless development, but it’s almost certain you haven’t solved serverless security
2021-12-14 18:00

Serverless is revolutionizing software development, allowing organizations to produce applications which consume cloud resources only when they need to. So it might come as a shock that while 70 per cent of respondents to the State of Serverless Application Security Report have six or more teams working on serverless development, they are also building up a worrying "Serverless security debt".

What the Log4Shell Bug Means for SMBs: Experts Weigh In
2021-12-14 17:54

From there, an attacker can carry out any number of further attacks. What Bad Log4Shell Outcomes Are Possible for SMBs? Ofer Maor, Mitiga CTO: One of the concerns is that a lot of these attacks now will focus on getting initial access only and establishing persistence.

How to Buy Precious Patching Time as Log4j Exploits Fly
2021-12-14 17:21

You have to go into each one of your servers and see, Are we using Log4J either directly or indirectly in that environment? And if the answer is yes, then how can we mitigate that risk? Which, again, is trivially exploitable to a single string and takes, you know, minutes to set up an exploitation. If you're buying a software that's deployed on-premise, you don't necessarily have access into the innards of the server to start or patching the Log4J libraries.