Found 1498 bookmarks
Custom sorting
iLeakage
iLeakage
We present iLeakage, a transient execution side channel targeting the Safari web browser present on Macs, iPads and iPhones. iLeakage shows that the Spectre attack is still relevant and exploitable, even after nearly 6 years of effort to mitigate it since its discovery. We show how an attacker can induce Safari to render an arbitrary webpage, subsequently recovering sensitive information present within it using speculative execution. In particular, we demonstrate how Safari allows a malicious webpage to recover secrets from popular high-value targets, such as Gmail inbox content. Finally, we demonstrate the recovery of passwords, in case these are autofilled by credential managers.
·ileakage.com·
iLeakage
Partout, les passkeys remplacent les mots de passe. Au tour des entreprises?
Partout, les passkeys remplacent les mots de passe. Au tour des entreprises?
Apple, Microsoft, Google, Amazon, les géants de la technologie adoptent tous les passkeys comme alternative aux mots de passe. Le système a aussi de quoi séduire les entreprises, tant pour sa sécurité que pour sa simplicité, gage de moins d’appels au support technique pour réinitialiser un mot de passe.
·ictjournal.ch·
Partout, les passkeys remplacent les mots de passe. Au tour des entreprises?
Battling a new DarkGate malware campaign with Malwarebytes MDR
Battling a new DarkGate malware campaign with Malwarebytes MDR
First publicly reported in 2018, DarkGate is a Windows-based malware with a wide-range of capabilities including credential stealing and remote access to victim endpoints. Until recently, it was only seen being delivered through traditional email malspam campaigns. In late August 2023, however, researchers at Trusec found evidence of a campaign using external Teams messages to deliver the DarkGate Loader.
·malwarebytes.com·
Battling a new DarkGate malware campaign with Malwarebytes MDR
Another plastic surgery practice appears to have been hit — this time by Hunters International
Another plastic surgery practice appears to have been hit — this time by Hunters International
On October 17, the FBI issued a Public Service Announcement, Cybercriminals are Targeting Plastic Surgery Offices and Patients. Five days later, DataBreaches learned that there had been another attack on a plastic surgery practice where patient data had allegedly been stolen and is in danger of being leaked publicly. It would not be surprising if the FBI knew about the attack and that it was the impetus for the newly released PSA.
·databreaches.net·
Another plastic surgery practice appears to have been hit — this time by Hunters International
Tracking Unauthorized Access to Okta's Support System
Tracking Unauthorized Access to Okta's Support System
Okta Security has identified adversarial activity that leveraged access to a stolen credential to access Okta's support case management system. The threat actor was able to view files uploaded by certain Okta customers as part of recent support cases. It should be noted that the Okta support case management system is separate from the production Okta service, which is fully operational and has not been impacted. In addition, the Auth0/CIC case management system is not impacted by this incident.
·sec.okta.com·
Tracking Unauthorized Access to Okta's Support System
Okta incident and 1Password | 1Password
Okta incident and 1Password | 1Password
We detected suspicious activity on our Okta instance that we use to manage our employee-facing apps. We immediately terminated the activity, investigated, and found no compromise of user data or other sensitive systems, either employee-facing or user-facing.
·blog.1password.com·
Okta incident and 1Password | 1Password
Measures taken following the unprecedented cyber-attack on the ICC
Measures taken following the unprecedented cyber-attack on the ICC
Five weeks ago, the International Criminal Court detected a serious cyber security incident, thanks to the alert mechanism provided by its monitoring system. The ICC has made various and serious efforts to address this attack. The Court deems it is its responsibility to continue to inform about these efforts and to provide the relevant additional information on the attack itself.
·icc-cpi.int·
Measures taken following the unprecedented cyber-attack on the ICC
Know the Protocol! - How to Prevent Undetected Vote Manipulation on the Verified Swiss Post E-Voting System
Know the Protocol! - How to Prevent Undetected Vote Manipulation on the Verified Swiss Post E-Voting System
I’m a Swiss voter living abroad, and like all Swiss expats from Basel-Stadt, St.Gallen or Thurgau, I’ve been invited to vote over the internet in this year’s national election. Switzerland’s e-voting system is supposed to have safeguards to protect the election against malicious actors, however as a computer scientist, I have found a flaw in the practical implementation of one of those safeguards.
·andreaskuster.ch·
Know the Protocol! - How to Prevent Undetected Vote Manipulation on the Verified Swiss Post E-Voting System
Ragnar Locker ransomware gang taken down by international police swoop
Ragnar Locker ransomware gang taken down by international police swoop
This action, coordinated at international level by Europol and Eurojust, targeted the Ragnar Locker ransomware group. The group were responsible for numerous high-profile attacks against critical infrastructure across the world. In an action carried out between 16 and 20 October, searches were conducted in Czechia, Spain and Latvia. The “key target” of this malicious ransomware strain was arrested in Paris,...
·europol.europa.eu·
Ragnar Locker ransomware gang taken down by international police swoop
Casio keyed up after data loss hits customers in 149 countries • The Register
Casio keyed up after data loss hits customers in 149 countries • The Register
Crooks broke into the ClassPad server and swiped online learning database Japanese electronics giant Casio said miscreants broke into its ClassPad server and stole a database with personal information belonging to customers in 149 countries. ClassPad is Casio's education web app, and in a Wednesday statement on its website, the firm said an intruder breached a ClassPad server and swiped hundreds of thousands of "items" belonging to individuals and organizations around the globe.
·theregister.com·
Casio keyed up after data loss hits customers in 149 countries • The Register
CIA exposed to intelligence interception due to X's URL bug
CIA exposed to intelligence interception due to X's URL bug
Musk's mega-app-in-waiting goes from chopping headlines to profile URLs An ethical hacker has exploited a bug in the way X truncates URLs to take over a CIA Telegram channel used to receive intelligence. Kevin McSheehan, who uses the online handle "Pad," spotted the issue after hovering over the link to the CIA's Telegram channel displayed on its X social media profile.
·theregister.com·
CIA exposed to intelligence interception due to X's URL bug
Synology NAS DSM Account Takeover: When Random is not Secure
Synology NAS DSM Account Takeover: When Random is not Secure
  • Team82 has uncovered the use of a weak random number generator in Synology’s DiskStation Manager (DSM) Linux-based operating system running on the company’s network-attached storage (NAS) products The insecure Math.random() method was used to generate the password of the admin password for the NAS device itself. Under some rare conditions, an attacker could leak enough information to restore the seed of the pseudorandom number generator (PRNG), reconstruct the admin password, and remotely take over the admin account. * The vulnerability, tracked as CVE-2023-2729, has been addressed by Synology. Synology’s advisory is here.
·claroty.com·
Synology NAS DSM Account Takeover: When Random is not Secure