News
News
- January 03, 2018
03 Jan'18
Risk & Repeat: The TLS 1.3 clock continues to click
In this week's Risk & Repeat podcast, SearchSecurity editors discuss the long wait for TLS 1.3 and the effects -- positive and negative -- the delays have had for enterprise security.
- January 02, 2018
02 Jan'18
IOHIDeous is a macOS zero-day for the new year
A newly discovered macOS zero-day flaw, called IOHIDeous, affects all versions of Apple's desktop operating system and can allow for full-system compromise.
- December 29, 2017
29 Dec'17
Browser login managers allow tracking scripts to steal credentials
News roundup: Login managers enable the exposure of user credentials in over 1,000 websites. Plus, Mozilla patched a critical vulnerability in Thunderbird, and more.
-
- December 29, 2017
29 Dec'17
Official TLS 1.3 release date: Still waiting, and that's OK
Protocol scrutiny is good for the upcoming TLS 1.3 update as the process continues to expose, and fix, problems.
- December 29, 2017
29 Dec'17
Risk & Repeat: Cybersecurity predictions for 2018
In this week's Risk & Repeat podcast, SearchSecurity editors offer their cybersecurity predictions for 2018, including forecasts for cryptojacking, DDoS attacks and other threats.
-
Sponsored News
-
It’s Time to Modernize Your SOC
Sponsored by Microsoft - With the shift to remote work caused by COVID-19, Security Operations Centers (SOCs) are under more pressure than ever, particularly with many SOC workers also working from home. Today’s reality is that SOCs have to embrace a new way of working in order to keep their analysts and admins effective and to ensure that morale doesn’t collapse under the weight of too much work and pressure. See More
-
6 Factors to Consider in Building Resilience Now
Sponsored by Microsoft - COVID-19 has been, and continues to be, a stark reminder of the importance of business resilience. Organizations of all types and sizes have had to adjust to rapidly changing and unpredictable circumstances: A shift to remote work, supply chain disruptions, new digitally driven business models and an environment where uncertainty is the rule, not the exception. See More
-
Why Zero Trust, Why Now
Sponsored by Microsoft - The concept of a Zero Trust cybersecurity architecture has been around for more than a decade, but adoption didn’t really begin to take hold until the past couple of years. As with many technology innovations, it hasn’t always been clear just what Zero Trust is all about and, more important, how to implement it easily and cost effectively. See More
-
5 Best Practices To Secure Remote Workers
Sponsored by Microsoft - The impact of COVID-19 has changed the dynamics and landscape of remote work for at least the foreseeable future and, probably, forever. All of a sudden, organizations across all industries had to scale remote workers at unprecedented intensity and speed. See More
-
- December 28, 2017
28 Dec'17
After 2017, data breach fatigue should be a thing of the past
Data breach fatigue should be put on hold after the Equifax data breach and Uber hack taught us painful lessons about enterprise security shortcomings.
- December 27, 2017
27 Dec'17
North Korea's Lazarus Group sets sights on cryptocurrency
Researchers believe North Korean nation-state hackers from the Lazarus Group are targeting cryptocurrency exchanges and owners in a wave of financially motivated attacks.
- December 22, 2017
22 Dec'17
Cryptocurrency exchanges increasingly targeted by cyberattacks
News roundup: Cryptocurrency exchanges are folding because of targeted cyberattacks. Plus, five hackers were arrested in connection with international ransomware attacks, and more.
- December 22, 2017
22 Dec'17
Risk & Repeat: Cryptojacking looms amid the bitcoin boom
In this week's Risk & Repeat podcast, SearchSecurity editors discuss the rising threat of cryptojacking and how hackers can steal computing power from unsuspecting users.
- December 20, 2017
20 Dec'17
White House WannaCry attribution leaves unanswered questions
The White House's WannaCry attribution included the broad strokes, experts say, but the case avoided some key pieces of information, such as the role of the NSA in the attacks.
-
- December 19, 2017
19 Dec'17
North Korea behind WannaCry attacks, White House says
The White House officially said North Korea was behind the WannaCry attacks, and it credited Facebook and Microsoft for work in attribution. But it left questions unanswered.
- December 19, 2017
19 Dec'17
Flawed Keeper password manager preinstalled on Windows 10
Google Project Zero's Tavis Ormandy discovered a flaw in the Keeper password manager browser extension that could allow attackers to steal credentials.
- December 15, 2017
15 Dec'17
Triton framework used in industrial control attacks
Security researchers discovered new ICS attacks using the Triton framework that may have been nation-state-sponsored and intended to cause real-world damage.
- December 15, 2017
15 Dec'17
Half of business leaders admit to hiding data breach information
News roundup: Data breach information is kept from customers 50% of the time, according to a report. Plus, the FBI director continues to preach against encryption, and more.
- December 14, 2017
14 Dec'17
Mirai creators and operators plead guilty to federal charges
The Department of Justice announced guilty pleas from the three Mirai creators and operators behind the massive worldwide botnet DDoS attacks in 2016.
- December 14, 2017
14 Dec'17
Risk & Repeat: The Bitcoin boom and its infosec effects
In this week's Risk & Repeat podcast, SearchSecurity editors discuss the recent bitcoin boom and how the cryptocurrency's rising value could affect the cybersecurity landscape.
- December 13, 2017
13 Dec'17
Breach awareness low among executives, CA Veracode survey says
According to a new survey from CA Veracode, breach awareness regarding recent major cyber incidents was low among executives, managers and directors, surprising some experts.
- December 13, 2017
13 Dec'17
Return of Bleichenbacher: ROBOT attack means trouble for TLS
A team of security researchers discovered many vendors' TLS implementations are vulnerable to the Bleichenbacher oracle attack, which was first discovered 19 years ago.
- December 12, 2017
12 Dec'17
1.4 billion stolen credentials found on dark web
A massive repository containing more than 1.4 billion stolen credentials was found on the dark web with special features for malicious actors.
- December 08, 2017
08 Dec'17
Emergency Microsoft patch out for Malware Protection Engine
A critical vulnerability found in the Windows Malware Protection Engine required an emergency Microsoft patch, but one expert said Microsoft hasn't handled the announcement well.
- December 08, 2017
08 Dec'17
Hacker behind Uber data breach was paid off through bug bounty
News roundup: The man responsible for the 2016 Uber data breach is a 20-year-old from Florida. Plus, Ethiopia reportedly targeted dissidents with Israeli spyware, and more.
- December 07, 2017
07 Dec'17
Risk & Repeat: Analyzing the accidental data breach
In this week's Risk & Repeat podcast, SearchSecurity editors discuss the rise of accidental data breaches following a series of enterprise exposures of user data online.
- December 07, 2017
07 Dec'17
Army cyber officer hiring to build the future of warfare
A new initiative plans Army cyber officer hiring over the course of five years, but experts are skeptical it can attract the best candidates away from the private sector.
- December 07, 2017
07 Dec'17
OWASP Top Ten: Surviving in the cyber wilderness
The latest version of the OWASP Top Ten web application risks is much like previous versions, and that's not a bad thing at all.
- December 05, 2017
05 Dec'17
Keyboard data leak exposes millions of personal records
A keyboard data leak by mobile developer Ai.type exposed millions of personal records through misconfigured MongoDB database settings.
- December 05, 2017
05 Dec'17
Apple High Sierra patch undone by macOS update
Apple released a High Sierra patch to fix a serious macOS authentication vulnerability discovered last week, but users could accidentally undo the patch with a routine OS update.
- December 04, 2017
04 Dec'17
Ex-NSA employee pleads guilty to removing classified data
The former NSA employee reportedly responsible for exposing classified data to Russian government hackers pleaded guilty and faces a maximum of 10 years in prison.
- December 01, 2017
01 Dec'17
Proposed data breach legislation could put executives in jail
Democratic senators have proposed data breach legislation that could lead to jail time for some executives who conceal breaches and fail to disclose them to consumers.
- December 01, 2017
01 Dec'17
Leaked NSA Ragtime files hint at spying on U.S. citizens
Exposed data included new information on the NSA Ragtime intelligence-gathering program, but it is unclear if the evidence proves Americans were targeted.
- December 01, 2017
01 Dec'17
Yahoo data breach hacker pleads guilty to cybercrime charges
One of the Yahoo data breach hackers pleaded guilty to his involvement in the attack. Plus, the FBI failed to notify U.S. officials that they were targets of Fancy Bear, and more.
- November 30, 2017
30 Nov'17
The CASB market is (nearly) gone but not forgotten
A series of acquisitions have drastically reduced the number of stand-alone cloud access security brokers and reshaped the CASB market for years to come.
- November 30, 2017
30 Nov'17
Risk & Repeat: Uber data breach has implications for infosec
In this week's Risk & Repeat podcast, SearchSecurity editors discuss the Uber data breach, which was concealed by company officials, and the ethics of data breach disclosure.
- November 30, 2017
30 Nov'17
NSA data leak exposed Army INSCOM project information
Yet another publicly accessible cloud storage bucket exposed government data; this time it was an NSA data leak which included information on an Army intelligence project.
- November 29, 2017
29 Nov'17
Serious macOS flaw in High Sierra allows attackers to log in as root
An Apple macOS flaw in High Sierra could allow an attacker to bypass any authentication dialog, including signing in to a system as a full root user.
- November 29, 2017
29 Nov'17
Protecting the virtualization layer from emerging threats
VMware's Tom Corn discusses the looming threats to the virtualization layer of enterprise data centers and explains why simplifying environments and security controls can help.
- November 28, 2017
28 Nov'17
Scarab ransomware joins with Necurs botnet for faster spread
The Scarab ransomware received an upgrade, and researchers have seen it being spread via the Necurs botnet, meaning the malware can spread to millions in a handful of hours.
- November 22, 2017
22 Nov'17
Uber breach affected 57 million users, covered up for a year
A 2016 Uber breach affecting data for 57 million users was covered up by the company, including a $100,000 payment to the attackers to keep the incident quiet.
- November 22, 2017
22 Nov'17
Uber data breach raises unsettling questions for infosec
The Uber data breach episode is another black eye for the ride sharing company, but the cover up raises troubling implications for the infosec community.
- November 21, 2017
21 Nov'17
Multiple Intel firmware vulnerabilities in Management Engine
Security researchers tested the controversial Intel Management Engine and other products, finding multiple Intel firmware vulnerabilities.
- November 21, 2017
21 Nov'17
Risk & Repeat: Vulnerabilities Equities Process gets an update
In this week's Risk & Repeat podcast, SearchSecurity editors discuss the new charter for the Vulnerabilities Equities Process and what it means for the infosec community.
- November 20, 2017
20 Nov'17
DOD exposed data stored in massive AWS buckets
A security researcher at UpGuard found exposed data in Amazon Web Services' cloud storage buckets. And once again, the data belongs to the Department of Defense.
- November 17, 2017
17 Nov'17
Google bug bounty pays $100,000 for Chrome OS exploit
An anonymous security researcher has once again earned the top Google bug bounty prize in the Chrome Reward Program for a Chrome OS exploit chain.
- November 17, 2017
17 Nov'17
Researchers bypass iPhone X security feature Face ID
News roundup: In under a week after its release, researchers were able to bypass the main iPhone X security feature, Face ID. Plus, Microsoft patched a 17-year-old flaw, and more.
- November 16, 2017
16 Nov'17
Kaspersky sheds more light on Equation Group malware detection
A lengthy Kaspersky report offers more insight into how the antivirus company discovered Equation Group malware and came to possess classified U.S. government data.
- November 16, 2017
16 Nov'17
Federal vulnerability review under new VEP still has questions
Experts are still unsure about the Vulnerabilities Equities Process, but admit the new VEP Charter could be a good step toward improving federal vulnerability review.
- November 15, 2017
15 Nov'17
New VEP Charter promises vulnerability transparency
The White House wants a more open Vulnerabilities Equities Process and has unveiled a new VEP Charter in order to promote transparency in bug reviews.
- November 15, 2017
15 Nov'17
Risk & Repeat: App store security measures falling short
In this week's Risk & Repeat podcast, SearchSecurity editors discuss the recent discovery of a fake WhatsApp app in the Google Play Store and what that means for app store security.
- November 14, 2017
14 Nov'17
AVGater abuses antivirus software for local system takeover
A new proof-of-concept exploit, called AVGater, has found a way to abuse antivirus quarantines to attack systems and gain full control.
- November 10, 2017
10 Nov'17
Following Equifax breach, CEO doesn't know if data is encrypted
News roundup: Following the massive Equifax breach, the CEO said he doesn't know if customer data is encrypted or not. Plus, flaws were found in IEEE's P1735 standard, and more.
- November 09, 2017
09 Nov'17
FBI hacking may have crossed international borders
New court documents indicate an FBI hacking operation may have crossed international borders and infected systems in Russia, China and Iran.
- November 08, 2017
08 Nov'17
Android KRACK flaw patched in latest security update
The latest security release from Google patched the Android KRACK vulnerability affecting Wi-Fi's WPA2 protocol, but update confusion leaves users unsure if they are safe.
- November 08, 2017
08 Nov'17
Risk & Repeat: Sale of Symantec Website Security completed
In this week's Risk & Repeat podcast, SearchSecurity editors discuss the sale of Symantec Website Security to DigiCert and what it means for Symantec's troubled certificate business.
- November 07, 2017
07 Nov'17
Fake WhatsApp app downloaded 1 million times
A fake WhatsApp app bypassed Google's Play Store checks and was downloaded 1 million times, but one expert said Google's store is still the safest place to get apps.
- November 03, 2017
03 Nov'17
Researchers hack iOS 11 at Mobile Pwn2Own 2017
Security researchers competing at Mobile Pwn2Own 2017 used multiple vulnerabilities to hack iOS 11 in order to execute code and win prizes.
- November 03, 2017
03 Nov'17
Certificate authority business undergoes major changes
News roundup: Comodo and Symantec sales signal important changes in the certificate authority business. Plus, an Oracle vulnerability gets a CVSS score of 10.0, and more.
- November 02, 2017
02 Nov'17
SAVE Act attempts to bolster election security
Two senators introduced a bipartisan election security bill called the SAVE Act, which aims to improve voting infrastructure and harden state systems against attack.
- November 01, 2017
01 Nov'17
Risk & Repeat: Responsible encryption ramps up
In this week's Risk & Repeat podcast, SearchSecurity editors discuss the recent push from law enforcement officials for responsible encryption and what that may mean.
- October 31, 2017
31 Oct'17
The Equation Group malware mystery: Kaspersky offers an explanation
Kaspersky Lab finally explained how it came to possess Equation Group malware, but does the company's latest statement answer enough questions about the ongoing drama?
- October 31, 2017
31 Oct'17
Is "responsible encryption" the new answer to "going dark"?
"Three may keep a Secret, if two of them are dead." So wrote Benjamin Franklin, in Poor Richard's Almanack, in 1735. Franklin knew a thing or two about secrets, as well as about cryptography, given ...
- October 31, 2017
31 Oct'17
Google Buganizer flaw reveals unpatched vulnerability details
A security researcher earned more than $15,000 by finding three flaws in the Google Issue Tracker, aka Buganizer, which revealed details on unpatched vulnerabilities.
- October 30, 2017
30 Oct'17
Bad Rabbit ransomware data recovery may be possible
Security researchers found a way to recover data locked by the Bad Rabbit ransomware without paying, and others said money might not have been the driver of the attacks.
- October 30, 2017
30 Oct'17
Grossman: Cyberinsurance market is like the 'Wild West'
Jeremiah Grossman, chief of security strategy at SentinelOne, talks with SearchSecurity about the value of cyberinsurance and why the rapidly growing market needs to mature.
- October 27, 2017
27 Oct'17
DUHK attack puts random number generators at risk
News roundup: Researchers find DUHK attacks can get around encrypted communications. Plus, FBI Director Wray criticizes mobile device encryption, and more.
- October 27, 2017
27 Oct'17
Warning for Equifax security issues came months before breach
A security researcher reportedly disclosed a number of Equifax security issues to the company months before the major data breach, and none of the problems were fixed.
- October 26, 2017
26 Oct'17
Bad Rabbit ransomware attacks planned long ago
The new Bad Rabbit ransomware spread through Russia and Ukraine, drawing comparisons to NotPetya, and researchers say the attacks were planned for a long time.
- October 26, 2017
26 Oct'17
Risk & Repeat: Is vulnerability marketing problematic?
In this week's Risk & Repeat podcast, SearchSecurity editors discuss vulnerability marketing and compare how the recent KRACK attack and ROCA flaw were publicized and promoted.
- October 26, 2017
26 Oct'17
The art of the cyber warranty and guaranteeing protection
Jeremiah Grossman, chief of security strategy at SentinelOne, talks with SearchSecurity about the science of developing a cyber warranty for threat detection products.
- October 26, 2017
26 Oct'17
Windows XP patches: Did Microsoft make the right decision?
Microsoft had to make several tradeoffs when developing patches for Windows XP. Expert Nick Lewis explains what these tradeoffs were and how enterprises should respond.
- October 25, 2017
25 Oct'17
NSA cyberweapons report follows Kaspersky transparency plan
A Kaspersky transparency initiative and a full code review of its products are on the way, and a new Kaspersky statement explained how NSA cyberweapons were uploaded to its servers.
- October 24, 2017
24 Oct'17
DHS' Dragonfly ICS campaign alert isn't enough, experts say
The Department of Homeland Security released an alert confirming the Dragonfly ICS cyberattack campaign, but experts said more action is needed to protect critical infrastructure.
- October 20, 2017
20 Oct'17
Google Play bug bounty hunts RCE vulnerabilities
A Google Play bug bounty program, run by Google and HackerOne, asks testers to hunt for remote code execution vulnerabilities in some of the top Android apps.
- October 20, 2017
20 Oct'17
Latest Kaspersky controversy brings new questions, few answers
The Kaspersky controversy continued this week as the antivirus company responded to several explosive news stories about its relationship with the Russian government.
- October 20, 2017
20 Oct'17
Advanced Protection Program locks down Google accounts
Google's Advanced Protection Program greatly increases the security of user accounts, but the usability tradeoffs may not be worth it for average users.
- October 20, 2017
20 Oct'17
Microsoft mum on 2013 database breach of bug tracking system
News roundup: Former employees reveal a 2013 database breach exposed Microsoft's bug tracking system, DHS sets new rules for federal agencies on web, email security, and more.
- October 20, 2017
20 Oct'17
Risk & Repeat: DEFCON tackles voting machine security
In this week's Risk & Repeat podcast, SearchSecurity editors discuss DEFCON's efforts to improve voting machine security in the wake of hacking threats during the 2016 election.
- October 18, 2017
18 Oct'17
ROCA RSA flaw unveils secret keys on wide range of devices
Researchers disclosed the ROCA RSA vulnerability as a dangerous flaw in the cryptographic code of Infineon chips that could undermine encryption key security for a number of devices.
- October 17, 2017
17 Oct'17
KRACK WPA2 flaw might be more hype than risk
Researchers discover a WPA2 vulnerability and brand it KRACK, but some experts say the early reports overstate the risk of the flaw and downplay the difficulty of an exploit.
- October 17, 2017
17 Oct'17
Risk & Repeat: Kaspersky antivirus scans implicated in NSA breach
In this week's Risk & Repeat podcast, SearchSecurity editors discuss reports implicating Kaspersky antivirus scans in the recently disclosed breach at the National Security Agency.
- October 13, 2017
13 Oct'17
DOJ's 'responsible encryption' is the new 'going dark'
News roundup: The DOJ calls for 'responsible encryption' to comply with court orders. Plus, there's more bad cybersecurity news for banks, and Accenture data in AWS gets exposed.
- October 12, 2017
12 Oct'17
DEFCON hopes voting machine hacking can secure systems
The first official report on voting machine hacking from DEFCON suggests the need for pen testing, basic security guidelines and cooperation from local and federal governments.
- October 11, 2017
11 Oct'17
October 2017 Patch Tuesday includes Windows zero-day fix
The top priority for Microsoft's October 2017 Patch Tuesday goes to a Windows zero-day vulnerability, but IT should also beware of two publicly disclosed flaws.
- October 11, 2017
11 Oct'17
Risk & Repeat: Scope of Equifax, Yahoo breaches expands
In this week's Risk & Repeat podcast, SearchSecurity editors discuss the expanding scope of the Equifax and Yahoo breaches and the long-term effects of these major security incidents.
- October 11, 2017
11 Oct'17
Windows 10 patching could make older systems vulnerable
Microsoft's practice of automatic Windows 10 patching could be uncovering vulnerabilities in older systems that can be exploited by attackers, Google researchers said.
- October 07, 2017
07 Oct'17
NSA breach leads to theft of government spy software
An NSA contractor became the target of a cyberattack after storing agency spying software on a personal device, and this NSA breach has caused a rise in fears regarding Russia.
- October 06, 2017
06 Oct'17
Dnsmasq server flaws unmasked and patched by Google
News roundup: Google researchers find and patch vulnerabilities in the Dnsmasq server that are used widely in routers and IoT devices. Plus, EU-U.S. Privacy Shield challenge and more.
- October 05, 2017
05 Oct'17
Equifax breach impact expands, blame game continues
The Equifax breach impact expanded and the company's former CEO answered questions in a congressional hearing, but experts were not satisfied by the answers.
- October 05, 2017
05 Oct'17
Risk & Repeat: Are hacking victims taking too much blame?
In this week's Risk & Repeat podcast, SearchSecurity editors discuss comments from the FBI's Donald Freese on the practice of blaming and shaming hacking victims and its effects.
- October 05, 2017
05 Oct'17
Yahoo data breach found to affect all 3 billion users
Newly uncovered information indicated that all 3 billion users were affected by the 2013 Yahoo data breach, but Oath claimed passwords and credit card info was safe.
- October 03, 2017
03 Oct'17
DHS cyberinsurance research could improve security
A longitudinal cyberinsurance study performed by the Department of Homeland Security could improve enterprise security but the effects depend on the data collected, said experts.
- September 29, 2017
29 Sep'17
Government data requests on the rise for Apple and Google
One expert is concerned about the large increase of government data requests received by Apple and the effects this surveillance activity has on user privacy.
- September 29, 2017
29 Sep'17
FBI's Freese: It's time to stop blaming hacking victims
The FBI's Don Freese spoke at the (ISC)2 Security Congress this week about the need to end the practice of blaming hacking victims. But will infosec professionals listen?
- September 29, 2017
29 Sep'17
Deloitte hack compromised sensitive emails, client data
News roundup: During the Deloitte hack, attackers had access to client data and internal email servers. Plus, the U.S. asks China not to enforce its Cybersecurity Law, and more.
- September 29, 2017
29 Sep'17
Proof-of-concept iOS exploit released by Google's Project Zero
Google's Project Zero released a proof-of-concept iOS exploit similar to the Broadpwn Wi-Fi flaw that could allow an attacker to run code or implant a backdoor.
- September 28, 2017
28 Sep'17
Network lateral movement from an attacker's perspective
A security researcher describes the network lateral movement process from an attacker's perspective and a few key points of focus for IT pros, at DerbyCon.
- September 28, 2017
28 Sep'17
DDoS defense: Changing the approach to handle new threats
Corero Network Security CEO Ashley Stephenson talks with SearchSecurity about the recent wave of powerful distributed denial-of-service attacks and how DDoS defense has changed.
- September 27, 2017
27 Sep'17
Ransomware attackers using more sophisticated techniques
At the (ISC)2 Security Congress, infosec professionals warned of sophisticated ransomware attackers that are using more advanced techniques to encrypt entire networks.
- September 27, 2017
27 Sep'17
Risk & Repeat: Kaspersky ban turns ugly
In this week's 'Risk & Repeat' podcast, SearchSecurity editors discuss the U.S. government's Kaspersky ban and how competitors like McAfee are trying to capitalize on it.
- September 27, 2017
27 Sep'17
Windows digital signature bypassed with two registry edits
The DerbyCon keynote covered why security research is an approachable field, as well as how to bypass a Windows digital signature check to run unwanted code.
- September 25, 2017
25 Sep'17
Freese: Cyber-risk management is the key to good infosec hygiene
Speaking at the (ISC)2 Security Congress, FBI Deputy Assistant Director Don Freese spoke about need for security pros to replace fear and emotion with proper cyber-risk management.
- September 22, 2017
22 Sep'17
DerbyCon cybersecurity conference is unique and troubling
Walking up to DerbyCon 7.0 cybersecurity conference it immediately has a very different feel from the "major" infosec conferences. Attendees would never be caught loitering outside of the Black Hat ...