Disrupting active exploitation of on-premises SharePoint vulnerabilities
Microsoft has observed two named Chinese nation-state actors, Linen Typhoon and Violet Typhoon, exploiting vulnerabilities targeting internet-facing SharePoint servers. In addition, we have observed another China-based threat actor, tracked as Storm-2603, exploiting these vulnerabilities. Microsoft has released new comprehensive security updates for all supported versions of SharePoint Server (Subscription Edition, 2019, and 2016) that protect customers against these new vulnerabilities. Customers should apply these updates immediately to ensure they are protected.
UK to ban public sector orgs from paying ransomware gangs
The United Kingdom's government is planning to ban public sector and critical infrastructure organizations from paying ransoms after ransomware attacks.
UK moves forward with plans for mandatory reporting of ransomware attacks
Britain's Home Office wants public feedback on several anti-ransomware proposals, including a requirement for all victims to report attacks to law enforcement.
Hungarian police arrest suspect in cyberattacks on independent media
Authorities said they raided the Budapest residence of a man believed to be "Hano," the suspect in a series of cyberattacks on independent media outlets.
Microsoft Sharepoint ToolShell attacks linked to Chinese hackers
Hackers with ties to the Chinese government have been linked to a recent wave of widespread attacks targeting a Microsoft SharePoint zero-day vulnerability chain.
"Encryption Backdoors and the Fourth Amendment" - Schneier on Security
Law journal article that looks at the Dual_EC_PRNG backdoor from a US constitutional perspective: Abstract: The National Security Agency (NSA) reportedly paid and pressured technology companies to trick their customers into using vulnerable encryption products. This Article examines whether any of three theories removed the Fourth Amendment鈥檚 requirement that this be reasonable. The first is that a challenge to the encryption backdoor might fail for want of a search or seizure. The Article rejects this both because the Amendment reaches some vulnerabilities apart from the searches and seizures they enable and because the creation of this vulnerability was itself a search or seizure. The second is that the role of the technology companies might have brought this backdoor within the private-search doctrine. The Article criticizes the doctrine颅 particularly its origins in Burdeau v. McDowell颅and argues that if it ever should apply, it should not here. The last is that the customers might have waived their Fourth Amendment rights under the third-party doctrine. The Article rejects this both because the customers were not on notice of the backdoor and because historical understandings of the Amendment would not have tolerated it. The Article concludes that none of these theories removed the Amendment鈥檚 reasonableness requirement...
Votre CapCut est-il un faux ? Les hackers sont 脿 l鈥檃ffut
Avis aux cr茅ateurs de contenus : de faux logiciels CapCut circulent pour vous pi茅ger. Des cybercriminels ont cr茅茅 de fausses versions du c茅l猫bre logiciel de montage, promettant de nouvelles fonctionnalit茅s d鈥橧A. Leur but ? Vous pousser 脿 t茅l茅charger un fichier malveillant capable de prendre le contr么le total de vos
AI Adoption is Driving SOC Role Reallocation Without Cutting Headcount
Abnormal AI found that 96% of security leaders have no plans to reduce the headcount in SOC teams as a result of AI adoption, instead focusing on reallocating roles
Microsoft: Windows Server KB5062557 causes cluster, VM issues
Microsoft is asking businesses to reach out for support to mitigate a known issue causing Cluster service and VM restart issues after installing this month's Windows Server 2019 security updates.