Security News

Friday Squid Blogging: New Foods from Squid Fins
2024-01-19 22:07

We only eat about half of a squid, ignoring the fins. As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered.

Five ripped off IT giant with $7M+ in bogus work expenses, prosecutors claim
2024-01-19 21:21

Mark Angarola, Allison Angarola, Jose Garcia, Michelle Cox, and Lisa Mincak were all arrested and charged in the US with one count each of wire fraud and wire fraud conspiracy, both of which carry a maximum sentence of 20 years in prison. Mark Angarola, Cox, and Garcia have been charged with tax evasion and failing to report their true income to the IRS, including proceeds from the alleged embezzlement scheme.

Payoneer accounts in Argentina hacked in 2FA bypass attacks
2024-01-19 20:28

Numerous Payoneer users in Argentina report waking up to find that their 2FA-protected accounts were hacked and funds stolen after receiving SMS OTP codes while they were sleeping. Starting last weekend, many Payoneer users in Argentina, whose accounts were protected by two-factor authentication, reported suddenly losing access to their accounts or simply logging in to empty wallets, losing "Years of work" worth in money ranging from $5,000 to $60,000.

Zelle Is Using My Name and Voice without My Consent
2024-01-19 20:05

Zelle has been using my name, and my voice, in audio podcast ads-without my permission. It's possible that I gave some sort of blanket permission when speaking at an event.

CISA emergency directive: Mitigate Ivanti zero-days immediately
2024-01-19 19:25

CISA issued this year's first emergency directive ordering Federal Civilian Executive Branch agencies to immediately mitigate two Ivanti Connect Secure and Ivanti Policy Secure zero-day flaws in response to widespread and active exploitation by multiple threat actors.As instructed by emergency directive ED 24-01, federal agencies now must promptly implement Ivanti's publicly disclosed mitigation measures to block attack attempts.

Ivanti EPMM and MobileIron Core vulnerability is actively exploited, CISA confirms (CVE-2023-35082)
2024-01-19 17:32

A previously patched critical vulnerability affecting Ivanti Endpoint Manager Mobile and MobileIron Core is being actively exploited, the Cybersecurity and Infrastructure Security Agency has confirmed by adding the vulnerability to its Known Exploited Vulnerabilities Catalog. It is not known whether the vulnerability is being exploited by ransomware groups, and CISA does not publish specific information about attacks in which the vulnerabilities in the KEV catalog are exploited.

FTC bans one more data broker from selling your location info
2024-01-19 17:13

The U.S. Federal Trade Commission continues to target data brokers, this time in a settlement with InMarket Media, which bans the company from selling Americans' precise location data. InMarket is a Texas-based data aggregation company specializing in collecting and analyzing people's location data.

Chinese hackers exploit VMware bug as zero-day for two years
2024-01-19 16:32

A Chinese hacking group has been exploiting a critical vCenter Server vulnerability as a zero-day since at least late 2021. In the next stage, they exploited the CVE-2023-20867 VMware Tools authentication bypass flaw to escalate privileges, harvest files, and exfiltrate them from guest VMs. While, until now, Mandiant didn't know how the attackers gained privileged access to victims' vCenter servers, the link was made evident in late 2023 by a VMware vmdird service crash minutes before the backdoors' deployment closely matching CVE-2023-34048 exploitation.

Top IT Trends in Australia for IT Pros to Prepare For in 2024
2024-01-19 14:44

IT pros in Australia should be looking forward to a big year in 2024, as ongoing transformation continues to redefine their roles within their companies. Coupled with an ongoing skills shortage, those pros who spend the effort to develop their skillsets according to current trends will do well, regardless of the broader economic conditions.

Vans, North Face owner says ransomware breach affects 35 million people
2024-01-19 14:35

VF Corporation, the company behind brands like Vans, Timberland, The North Face, Dickies, and Supreme, said that more than 35 million customers had their personal information stolen in a December ransomware attack."Based on VF's preliminary analysis from its ongoing investigation, VF currently estimates that the threat actor stole personal data of approximately 35.5 million individual consumers," VF Corp said in an 8-K form filed with the U.S. Securities and Exchange Commission on Thursday.