Security News

US Post Office phishing sites get as much traffic as the real one
2024-04-28 15:29

Security researchers analyzing phishing campaigns that target United States Postal Service saw that the traffic to the fake domains is typically similar to what the legitimate site records and it is even higher during holidays. "The amount of traffic to the illegitimate domains was almost equal to the amount of traffic to legitimate domains on a normal day - and greatly exceeded legitimate traffic during the holidays." - Akamai.

Google Chrome's new post-quantum cryptography may break TLS connections
2024-04-28 14:19

Some ​Google Chrome users report having issues connecting to websites, servers, and firewalls after Chrome 124 was released last week with the new quantum-resistant X25519Kyber768 encapsulation mechanism enabled by default. Google started testing the post-quantum secure TLS key encapsulation mechanism in August and has now enabled it in the latest Chrome version for all users.

Okta Warns of Unprecedented Surge in Proxy-Driven Credential Stuffing Attacks
2024-04-28 13:52

Identity and access management (IAM) services provider Okta has warned of a spike in the "frequency and scale" of credential stuffing attacks aimed at online services. These unprecedented attacks,...

Week in review: Two Cisco ASA zero-days exploited, MITRE breach, GISEC Global 2024
2024-04-28 08:00

Hackers backdoored Cisco ASA devices via two zero-daysA state-sponsored threat actor has managed to compromise Cisco Adaptive Security Appliances used on government networks across the globe and use two zero-day vulnerabilities to install backdoors on them, Cisco Talos researchers have shared on Wednesday. How to optimize your bug bounty programsIn this Help Net Security interview, Roy Davis, Manager - Vulnerability Management & Bug Bounty at Zoom, discusses the role bug bounty programs play in identifying security vulnerabilities and facilitating collaboration with researchers.

Japanese police create fake support scam payment cards to warn victims
2024-04-27 17:11

Japanese police placed fake payment cards in convenience stores to protect the elderly targeted by tech support scams or unpaid money fraud. The cards are labeled "Virus Trojan Horse Removal Payment Card" and "Unpaid Bill Late Fee Payment Card," and were created by the Echizen Police in the Fukui prefecture in Japan as an alert mechanism.

Okta warns of "unprecedented" credential stuffing attacks on customers
2024-04-27 14:55

Okta warns of an "Unprecedented" spike in credential stuffing attacks targeting its identity and access management solutions, with some customer accounts breached in the attacks. In an advisory today, Okta says the attacks seem to originate from the same infrastructure used in the brute-force and password-spraying attacks previously reported by Cisco Talos [1, 2]. In all attacks that Okta observed the requests came through the TOR anonymization network and various residential proxies.

Ukraine Targeted in Cyberattack Exploiting 7-Year-Old Microsoft Office Flaw
2024-04-27 12:47

Cybersecurity researchers have discovered a targeted operation against Ukraine that has been found leveraging a nearly seven-year-old flaw in Microsoft Office to deliver Cobalt Strike on...

Bogus npm Packages Used to Trick Software Developers into Installing Malware
2024-04-27 05:12

An ongoing social engineering campaign is targeting software developers with bogus npm packages under the guise of a job interview to trick them into downloading a Python backdoor. Cybersecurity...

Friday Squid Blogging: Searching for the Colossal Squid
2024-04-26 21:07

What motivates the Russian autocrat? Browder argues that "Putin is a little man, who has stolen too much money, who is terrified of losing power. If he loses power he will go to jail, lose his money, and die. So you've this little [man] who is scared of losing his life. So what [does Putin] do?" He creates "a foreign enemy. That is what the Ukrainian invasion is all about."Browder warns that despite heroic efforts: Ukraine can still lose the war if the West backs away from its commitments to the besieged nation. What would come next? Browder argues that Putin cannot back down or not begin an invasion of Europe: Putin's ability to survive, having stolen hundreds of billions from his own people, depends on him being able to portray himself as a war president keeping his nation safe.

BeyondTrust Report: Microsoft Security Vulnerabilities Decreased by 5% in 2023
2024-04-26 18:22

The number of Microsoft vulnerabilities has mostly flattened in 2023, with elevation of privilege and identity attacks being particularly common, according to BeyondTrust's annual Microsoft Vulnerabilities report. The total number of Microsoft vulnerabilities has remained mostly steady for the past four years, with a slight dip in 2023 from 1,292 to 1,228 reported vulnerabilities.