БЛОГ

Archive for the ‘cybercrime/malcode’ category: Page 49

Nov 22, 2022

Cybersecurity 101: How to choose and use an encrypted messaging app

Posted by in categories: cybercrime/malcode, encryption, mobile phones

Secure communications provider Wickr has announced that it will shutter its free encrypted messaging app, Wickr Me, next year.


Text messaging has been around since the dawn of cellular technology, and sparked its own unique language. But it’s time to put sending regular SMS messages out to pasture.

If you have an iPhone, you’re already on your way. iPhones (as well as iPads and Macs) use iMessage to send messages between Apple devices. It’s a data-based messaging system reliant on 3G, 4G, and Wi-Fi, rather than SMS messaging, which uses an old, outdated but universal 2G cellular network. iMessage has grown in popularity, but has left Android devices and other computers out in the dark.

Continue reading “Cybersecurity 101: How to choose and use an encrypted messaging app” »

Nov 21, 2022

Russia, U.S. to hold first talks under nuclear treaty since Ukraine war —State Dept

Posted by in categories: cybercrime/malcode, existential risks, geopolitics, military, nuclear energy, space travel, treaties

WASHINGTON, Nov 8 (Reuters) — The United States and Russia are expected to meet soon and discuss resuming inspections under the New START nuclear arms reduction treaty that have been paused since before Russia’s invasion of Ukraine, U.S. State Department spokesperson Ned Price said on Tuesday.

Speaking at a daily press briefing, Price said the bilateral consultative commission (BCC), the mechanism for implementation of the last remaining arms control agreement between the world’s two largest nuclear powers, will meet “in the near future.”

Russia in August suspended cooperation with inspections under the treaty, blaming travel restrictions imposed by Washington and its allies over Moscow’s February invasion of Ukraine, but said it was still committed to complying with the provisions of the treaty.

Nov 16, 2022

Cyber vulnerability discovered in networks used by spacecraft, aircraft and energy generation systems

Posted by in categories: cybercrime/malcode, energy, internet

A major vulnerability in a networking technology widely used in critical infrastructures such as spacecraft, aircraft, energy generation systems and industrial control systems was exposed by researchers at the University of Michigan and NASA.

It goes after a network protocol and hardware system called time-triggered ethernet, or TTE, which greatly reduces costs in high-risk settings by allowing mission-critical devices (like flight controls and ) and less important devices (like passenger WiFi or data collection) to coexist on the same network hardware. This blend of devices on a single network arose as part of a push by many industries to reduce network costs and boost efficiency.

Continue reading “Cyber vulnerability discovered in networks used by spacecraft, aircraft and energy generation systems” »

Nov 13, 2022

Malicious Google Play Store App Spotted Distributing Xenomorph Banking Trojan

Posted by in categories: cybercrime/malcode, finance, mobile phones

Google has removed two new malicious dropper apps that have been detected on the Play Store for Android, one of which posed as a lifestyle app and was caught distributing the Xenomorph banking malware.

“Xenomorph is a trojan that steals credentials from banking applications on users’ devices,” Zscaler ThreatLabz researchers Himanshu Sharma and Viral Gandhi said in an analysis published Thursday.

“It is also capable of intercepting users’ SMS messages and notifications, enabling it to steal one-time passwords and multi-factor authentication requests.”

Nov 10, 2022

Elon Musk said he’d love to see ‘ads for gizmos’ on Twitter because otherwise he has to have his assistant find the gizmo he sees online and buy it for him

Posted by in categories: cybercrime/malcode, Elon Musk

He added: “Being asked to sign up for a mortgage when you have no interest in that whatsoever is annoying and spam.”

The Tesla CEO went on to describe his own penchant for social-media shopping and his targeted product advertising strategy would facilitate it.

“I’d love to see ads for gizmos. If I saw ads for gizmos, I love gizmos, of course, I’d buy them all in a click,” he said. “Even if they’re not that great, I’ll still buy gizmos. I love technology. I’ll see content for gizmos but not an ad or an ability to actually buy the gizmo.”

Nov 10, 2022

‘Economic Picture Ahead Is Dire,’ Elon Musk Tells Twitter Employees

Posted by in categories: cybercrime/malcode, economics, Elon Musk, finance, policy

SAN FRANCISCO — Two weeks after closing a $44 billion deal to buy Twitter, Elon Musk painted a bleak financial picture for the social media company and outlined a series of changes for employees in his first companywide emails to staff.

In two emails sent to workers late on Wednesday, Mr. Musk said the economy was challenging. He added that he planned to end Twitter’s remote work policy and wanted employees to renew their focus on generating revenue and fighting spam.

“Sorry that this is my first email to the company, but there is no way to sugarcoat the message,” Mr. Musk, 51, wrote in one email. “The economic picture ahead is dire.” Twitter was too heavily dependent on advertising and vulnerable to pullbacks in brand spending, he added, and would need to bolster the revenue it gets from subscriptions.

Nov 7, 2022

Scientist claims he has made the ultimate unhackable voting machine

Posted by in category: cybercrime/malcode

Experts do not want to hack it.

Juan Gilbert, a professor of computer science at the University of Florida, has claimed that he has built the ultimate unhackable voting machine that can put concerns to rest over machine-related voting, Undark.

Continue reading “Scientist claims he has made the ultimate unhackable voting machine” »

Nov 6, 2022

Researchers Uncover 29 Malicious PyPI Packages Targeted Developers with W4SP Stealer

Posted by in categories: cybercrime/malcode, information science

Cybersecurity researchers have uncovered 29 packages in Python Package Index (PyPI), the official third-party software repository for the Python programming language, that aim to infect developers’ machines with a malware called W4SP Stealer.

“The main attack seems to have started around October 12, 2022, slowly picking up steam to a concentrated effort around October 22,” software supply chain security company Phylum said in a report published this week.

The list of offending packages is as follows: typesutil, typestring, sutiltype, duonet, fatnoob, strinfer, pydprotect, incrivelsim, twyne, pyptext, installpy, faq, colorwin, requests-httpx, colorsama, shaasigma, stringe, felpesviadinho, cypress, pystyte, pyslyte, pystyle, pyurllib, algorithmic, oiu, iao, curlapi, type-color, and pyhints.

Nov 6, 2022

Researchers Detail New Malware Campaign Targeting Indian Government Employees

Posted by in categories: cybercrime/malcode, government

Researchers detail a new malware campaign by Pakistani hackers targeting Indian government organizations, revealing their new tools and techniques.

Nov 6, 2022

CISA Warns of Critical Vulnerabilities in 3 Industrial Control System Software

Posted by in categories: cybercrime/malcode, robotics/AI

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published three Industrial Control Systems (ICS) advisories about multiple vulnerabilities in software from ETIC Telecom, Nokia, and Delta Industrial Automation.

Prominent among them is a set of three flaws affecting ETIC Telecom’s Remote Access Server (RAS), which “could allow an attacker to obtain sensitive information and compromise the vulnerable device and other connected machines,” CISA said.

Page 49 of 202First4647484950515253Last