Security News > 2022 > January

Finnish diplomats’ phones infected with NSO Group Pegasus spyware
2022-01-28 13:26

Finland's Ministry for Foreign Affairs says devices of Finnish diplomats have been hacked and infected with NSO Group's Pegasus spyware in a cyber-espionage campaign. "Finnish diplomats have been targets of cyber espionage by means of the Pegasus spyware, developed by NSO Group Technologies, which has received wide publicity," the Ministry said in a statement published today.

Internet Society condemns UK's Online Safety Bill for demonising encryption using 'think of the children' tactic
2022-01-28 12:56

Britain's controversial Online Safety Bill will leave Britons more exposed to internet harms than ever before, the Internet Society has said, while data from other countries suggests surveillance mostly isn't used to target child abusers online, despite this being a key cited rationale of linked measures. Government efforts to depict end-to-end encryption as a harm that needs to be designed out of the internet as it exists today will result in "Fraud and online harm" increasing, the Internet Society said this week.

Finland warns of Facebook accounts hijacked via Messenger phishing
2022-01-28 12:52

Finland's National Cyber Security Centre warns of an ongoing phishing campaign attempting to hijack Facebook accounts by impersonating victims' friends in Facebook Messenger chats. In the alert, the NCSC-FI says that all Facebook users who received messages from online acquaintances asking for their phone numbers and a verification number delivered via SMS are the targets of this ongoing scam.

Tracking Secret German Organizations with Apple AirTags
2022-01-28 12:13

A German activist is trying to track down a secret government intelligence agency. Wittmann says that everyone she spoke to denied being part of this intelligence agency.

Microsoft Outlook RCE zero-day exploits now selling for $400,000
2022-01-28 12:05

Exploit broker Zerodium has announced a pay jump to 400,000 for zero-day vulnerabilities that allow remote code execution in Microsoft Outlook email client. Zerodium's regular bounty for RCE vulnerability in Microsoft Outlook for windows is $250,000, expected to be "Accompanied by a fully functional and reliable exploit."

Why we can’t put all our trust into AI
2022-01-28 06:30

AI is not going to solve your cybersecurity problems, so can we stop pinning our hopes on it? Instead of seeking a "Magic box" to solve all our problems, organizations should be looking at how skilled personnel can work with AI to utilize the strengths of each to improve the other. Think how many possible company setups there are, applications you can run, people you can work with, economic factors that can impact a company, and so on.

#AI
QNAP force-installs update after DeadBolt ransomware hits 3,600 devices
2022-01-28 06:30

QNAP force-updated customer's Network Attached Storage devices with firmware containing the latest security updates to protect against the DeadBolt ransomware, which has already encrypted over 3,600 devices. On Tuesday, BleepingComputer reported on a new ransomware operation named DeadBolt that was encrypting Internet-exposed QNAP NAS devices worldwide.

Ransomware families becoming more sophisticated with newer attack methods
2022-01-28 06:00

Unpatched vulnerabilities remain the most prominent attack vectors exploited by ransomware groups. The analysis uncovered 65 new vulnerabilities tied to ransomware last year, representing a 29% growth compared to the previous year and bringing the total number of vulnerabilities associated with ransomware to 288.

Silk could tie up all-but-unbreakable encryption, say South Korean boffins
2022-01-28 05:31

Silk could become a means of authentication and unbreakable encryption, according to South Korean boffins. Silk can take on this role, as explained in Nature Communications, because security boffins are increasingly interested in "Physical unclonable functions" - physical objects whose properties are impossible to replicate.

Healthcare industry most common victim of third-party breaches last year
2022-01-28 05:30

Ransomware was the most common attack method behind third-party breaches in 2021, initiating more than one out of four incidents analyzed. Despite immense cybersecurity improvements following the onset of the COVID-19 pandemic, the healthcare industry was the most common victim of attacks caused by third parties, accounting for 33% of incidents last year.