Security News

Nevada sues to deny kids access to Meta's Messenger encryption
2024-02-26 22:00

A law firm acting on behalf of the Nevada Attorney General Aaron Ford has asked a state court to issue a temporary restraining order denying minors access to encrypted communication in Meta's Messenger application. The legal claim cites a statement from the National Center for Missing and Exploited Children that argues Meta's provision of end-to-end encryption in Messenger "Without exceptions for child sexual abuse material placed millions of children in grave danger."

White House urges devs to switch to memory-safe programming languages
2024-02-26 21:34

The White House Office of the National Cyber Director urged tech companies today to switch to memory-safe programming languages, such as Rust, to improve software security by reducing the number of memory safety vulnerabilities. Such vulnerabilities are coding errors or weaknesses within software that can lead to memory management issues when memory can be accessed, written, allocated, or deallocated.

ALPHV/BlackCat responsible for Change Healthcare cyberattack
2024-02-26 20:40

The ALPHV/BlackCat ransomware gang is reportedly responsible for the massive Change Healthcare cyberattack that has disrupted pharmacies across the US since last week. The Register has not independently confirmed that ALPHV was involved in the intrusion.

LockBit Back Online as Ransomware Gang Continues to Clash with Law Enforcement
2024-02-26 20:11

LockBit ransomware could be deployed through compromised website links, phishing, credential theft or other methods. Must-read security coverage LockBit website shut down.

Hackers exploit 14-year-old CMS editor on govt, edu sites for SEO poisoning
2024-02-26 19:59

Threat actors are exploiting a CMS editor discontinued 14 years ago to compromise education and government entities worldwide to poison search results with malicious sites or scams. Search engine crawlers index the redirects and list them on Google Search results, making them an effective strategy for SEO poisoning campaigns, leveraging a trusted domain to rank malicious URLs higher for specific queries.

Back from the dead: LockBit taunts cops, threatens to leak Trump docs
2024-02-26 19:14

Officials have until March 2 to cough up or stolen data gets leaked LockBit claims it's back in action just days after an international law enforcement effort seized the ransomware gang's servers...

Russian hackers shift to cloud attacks, US and allies warn
2024-02-26 17:31

Members of the Five Eyes intelligence alliance warned today that APT29 Russian Foreign Intelligence Service hackers are now switching to attacks targeting their victims' cloud services. The Russian cyberspies also compromised Microsoft 365 accounts belonging to various entities within NATO nations to obtain foreign policy-related data and targeted governments, embassies, and senior officials throughout Europe associated in a string of phishing attacks.

Steel giant ThyssenKrupp confirms cyberattack on automotive division
2024-02-26 17:03

Steel giant ThyssenKrupp confirms that hackers breached systems in its Automotive division last week, forcing them to shut down IT systems as part of its response and containment effort. ThyssenKrupp AG is one of the world's largest steel producers, employing over 100,000 personnel and having an annual revenue of over $44.4 billion.

CrowdStrike 2024 Global Threat Report: 6 Key Takeaways
2024-02-26 16:48

Supply chain attacks are often used, as those attacks allow a threat actor to hit multiple targets easily. No matter the motivation for a cybersecurity attack, identity-based and social engineering attacks are still taking center stage.

Cybersecurity Training Not Sticking? How to Fix Risky Password Habits
2024-02-26 15:02

This adds up to mean that while cybersecurity training is valuable in building awareness and knowledge about password security, it has limitations in changing risky user behavior like password reuse. By combining training efforts with technology, organizations can create a more robust defense against risky password behavior.