Security News > 2021

Hamas May Be Threat to 8chan, QAnon Online
2021-01-05 19:27

In October 2020, KrebsOnSecurity looked at how a web of sites connected to conspiracy theory movements QAnon and 8chan were being kept online by DDoS-Guard, a dodgy Russian firm that also hosts the official site for the terrorist group Hamas. New research shows DDoS-Guard relies on data centers provided by a U.S.-based publicly traded company, which experts say could be exposed to civil and criminal liabilities as a result of DDoS-Guard's business with Hamas.

SASE Provider iboss Banks $145 Million Equity Funding
2021-01-05 19:12

Cloud-delivered network security startup iboss on Tuesday announced the closing of a new $145 million financing deal to speed up growth in a lucrative market. Iboss, founded by twin brothers Paul and Peter Martini five years ago, previously banked $35 million in venture capital funding from Goldman Sachs.

Cybercriminals use psychology--cybersecurity pros should, too
2021-01-05 18:38

Isn't it time we stop getting psyched by the bad guys? Here are five steps cybersecurity pros can take now. How human behavior impacts cybersecurity is a hot topic.

Vodafone's ho. Mobile admits data breach, 2.5m users impacted
2021-01-05 18:37

Mobile announced that hackers stole part of its customer database thus obtaining personal user information and SIM technical data. This changed on Monday when the company confirmed the massive breach saying that personal data and SIM-related information had been stolen.

Why you should use SCP to securely transfer files
2021-01-05 17:58

If you're still using unsecured copy methods to transfer data to and from client devices, there's no better time to learn SCP. Here's why it's beneficial to encrypt your transfers. As usual, you are pressed for time, so you skip ahead to simply copying the files via a script you've had since the dawn of your IT career to make short work of the transfer process.

Data Security Providers Netwrix and Stealthbits Merge
2021-01-05 17:33

Data security solutions provider Netwrix has merged with Stealthbits, a cybersecurity company focused on protecting sensitive data and credentials. Founded in 2006, the Irvine, California-based Netwrix claims to provide over 10,000 organizations around the world with the necessary tools to reclaim control over sensitive, business-critical data, helping them with security and compliance auditing.

Bug? No, Telegram exposing its users' precise location is a feature working as 'expected'
2021-01-05 17:14

A researcher who noted that using the "People Nearby" feature of popular messaging app Telegram exposed the exact location of the user has been told that it's working as expected. Hassan reported the issue in the hope of a bug bounty only to be told: "Users in the People Nearby section intentionally share their location, and this feature is disabled by default. It's expected that determining the exact location is possible under certain conditions."

How to enable biometric login with Bitwarden
2021-01-05 16:59

If you'd rather not have to enter your password every time you open the Bitwarden password manager on your mobile device, Jack Wallen shows you how to enable biometric login. Bitwarden is an open source option that does an outstanding job of keeping your passwords locked away and does so with a user interface that is easy enough for any user, regardless of experience.

US govt says Russian state hackers likely behind SolarWinds hack
2021-01-05 15:56

The Cyber Unified Coordination Group said today that a Russian-backed Advanced Persistent Threat group is likely behind the SolarWinds hack. The UCG was established by the National Security Council after the SolarWinds supply chain attack to help the intelligence agencies better coordinate the government's response efforts surrounding this ongoing espionage campaign.

Citrix Releases Updates to Prevent DDoS Attacks Abusing Its Appliances
2021-01-05 15:55

Citrix on Monday informed customers that it released firmware updates for its Application Delivery Controller and Gateway products to prevent threat actors from abusing the appliances to launch and amplify distributed denial-of-service attacks. Several people reported a few days before Christmas that they had started seeing DDoS attacks abusing their Citrix ADC and Gateway devices.