Showing only posts by Kevin Purdy. Show all posts.

Ivanti CEO pledges to “fundamentally transform” its hard-hit security model

Source

Enlarge (credit: Getty Images) Ivanti, the remote-access company whose remote-access products have been battered by severe exploits in recent months, has pledged a "new era," one that "fundamentally transforms the Ivanti security operating model" backed by "a significant investment" and full board support. CEO Jeff Abbott's open letter promises …

Microsoft blamed for “a cascade of security failures” in Exchange breach report

Source

Enlarge (credit: Getty Images) A federal Cyber Safety Review Board has issued its report on what led to last summer's capture of hundreds of thousands of emails by Chinese hackers from cloud customers, including federal agencies. It cites "a cascade of security failures at Microsoft" and finds that "Microsoft's …

“MFA Fatigue” attack targets iPhone owners with endless password reset prompts

Source

Enlarge / They look like normal notifications, but opening an iPhone with one or more of these stacked up, you won't be able to do much of anything until you tap "Allow" or "Don't Allow." And they're right next to each other. (credit: Kevin Purdy) Human weaknesses are a rich …

Avast ordered to stop selling browsing data from its browsing privacy apps

Source

Enlarge (credit: Getty Images) Avast, a name known for its security research and antivirus apps, has long offered Chrome extensions, mobile apps, and other tools aimed at increasing privacy. Avast's apps would "block annoying tracking cookies that collect data on your browsing activities," and prevent web services from "tracking …

DOJ quietly removed Russian malware from routers in US homes and businesses

Source

Enlarge (credit: Getty Images) More than 1,000 Ubiquiti routers in homes and small businesses were infected with malware used by Russian-backed agents to coordinate them into a botnet for crime and spy operations, according to the Justice Department. That malware, which worked as a botnet for the Russian …

Nginx core developer quits project in security dispute, starts “freenginx” fork

Source

Enlarge (credit: Getty Images) A core developer of Nginx, currently the world's most popular web server, has quit the project, stating that he no longer sees it as "a free and open source project... for the public good." His fork, freenginx, is "going to be run by developers, and …

CD-indexing cue files are the core of a serious Linux remote code exploit

Source

Enlarge / Cue files used to be much better-known, back when we all used CD-Rs to make legal backup copies of material that we owned outright. (credit: Getty Images) It has been a very long time since the average computer user thought about.cue files, or cue sheets, the metadata …

AI researchers claim 93% accuracy in detecting keystrokes over Zoom audio

Source

Enlarge / Some people hate to hear other people's keyboards on video calls, but AI-backed side channel attackers? They say crank that gain. (credit: Getty Images) By recording keystrokes and training a deep learning model, three researchers claim to have achieved upwards of 90 percent accuracy in interpreting remote keystrokes …

Ransomware victims are refusing to pay, tanking attackers’ profits

Source

Enlarge / Holding up corporations, utilities, and hospitals for malware-encrypted data used to be quite profitable. But it's a tough gig lately, you know? (credit: ifanfoto/Getty Images) Two new studies suggest that ransomware isn't the lucrative, enterprise-scale gotcha it used to be. Profits to attackers' wallets, and the percentage …

Eufy publicly acknowledges some parts of its “No clouds” controversy

Source

Enlarge / Eufy's security arm has publicly addressed some of the most important claims about the company's local-focused systems, but those who bought into the "no clouds" claims may not be fully assured. (credit: Eufy) Eufy, the Anker brand that positioned its security cameras as prioritizing "local storage" and "No …

Syntax errors are the doom of us all, including botnet authors

Source

Enlarge / If you're going to come at port 443, you best not miss (or forget to put a space between URL and port). (credit: Getty Images) KmsdBot, a cryptomining botnet that could also be used for denial-of-service (DDOS) attacks, broke into systems through weak secure shell credentials. It could …

OpenSSL 3 patch, once Heartbleed-level “critical,” arrives as a lesser “high”

Source

Enlarge / The fallout of an OpenSSL vulnerability, initially listed as "critical," should be much less severe than that of the last critical OpenSSL bug, Heartbleed. An OpenSSL vulnerability once signaled as the first critical-level patch since the Internet-reshaping Heartbleed bug has just been patched. It ultimately arrived as a …

Cloudflare’s CAPTCHA replacement lacks crosswalks, checkboxes, Google

Source

Enlarge / CAPTCHAs are meant to prevent these kinds of browsing scenarios, not train us all to better recognize vehicles and infrastructure in grainy photos. (credit: Getty Images) Cloudflare has recently made an audacious claim: We could all be doing something better with our lives than deciding which images contain …

Debit card fraud leaves Ally Bank customers, small stores reeling

Source

Enlarge / Ally debit card owners are reporting fraudulent charges at a steady cadence over the past week. (credit: Getty Images) Ben Langhofer, a financial planner and single father of three in Wichita, Kansas, decided to start a side business. He had made a handbook for his family, laying out …

Zoom patches critical vulnerability again after prior fix was bypassed

Source

Enlarge / A critical vulnerability in Zoom for MacOS, patched once last weekend, could still be bypassed as of Wednesday. Users should update again. (credit: Getty Images) It's time for Zoom users on Mac to update—again. After Zoom patched a vulnerability in its Mac auto-update utility that could give …

Ring patched an Android bug that could have exposed video footage

Source

Enlarge / Ring camera images give you a view of what's happening and, in one security firm's experiments, a good base for machine learning surveillance. (credit: Ring) Amazon quietly but quickly patched a vulnerability in its Ring app that could have exposed users' camera recordings and other data, according to …

iOS VPNs have leaked traffic for more than 2 years, researcher claims

Source

Enlarge (credit: Getty Images) A security researcher says that Apple's iOS devices don't fully route all network traffic through VPNs as a user might expect, a potential security issue the device maker has known about for years. Michael Horowitz, a longtime computer security blogger and researcher, puts it plainly …

Update Zoom for Mac now to avoid root-access vulnerability

Source

Enlarge / A critical vulnerability in Zoom for Mac OS allowed unauthorized users to downgrade Zoom or even gain root access. It has been fixed, and users should update now. (credit: Getty Images) If you're using Zoom on a Mac, it's time for a manual update. The video conferencing software's …

10 malicious Python packages exposed in latest repository attack

Source

Enlarge / Supply-chain attacks, like the latest PyPi discovery, insert malicious code into seemingly functional software packages used by developers. They're becoming increasingly common. (credit: Getty Images) Researchers have discovered yet another set of malicious packages in PyPi, the official and most popular repository for Python programs and code libraries …