New vulnerabilities have been discovered in Fortress S03 Wi-Fi Home Security System that could be potentially abused by a malicious party to gain unauthorized access with an aim to alter system behavior, including disarming the devices without the victim’s knowledge. The two unpatched issues, tracked under the identifiers CVE-2021-39276 (CVSS score: 5.3) and CVE-2021-39277 (CVSS
Month: August 2021
by Paul Ducklin You must have had that happy feeling (happiest of all when it’s still a day or two to payday and you know that your balance is paper-thin) when you’re withdrawing money from a cash machine and, even though you’re still nervously watching the ATM screen telling you that your request is being
The UK government is considering introducing new regulations for video-on-demand (VoD) services to protect users from harmful material such as misinformation. The Department of Digital, Culture, Media and Sport (DCMS) has launched a consultation on the new provisions to level the regulatory playing field between mainstream VoD services and traditional broadcasters in the UK, like
Facebook is preparing to adjust its News Feed to de-emphasize political posts and current events, but news reader Flipboard is instead rolling out an update that puts users in control of their own feeds. The company announced this morning the launch of a new controller on the cover of its own main newsfeed, aka the
A new flaw in Microsoft Exchange Server, known as “ProxyToken,” was disclosed Monday, marking the third “proxy” vulnerability this year. The authentication bypass vulnerability, which has an identifier of CVE-2021-33766, was published by Zero Day Initiative (ZDI), Trend Micro’s vendor-agnostic bug bounty and vulnerability disclosure program. It was reported to the program in March by
Now more than ever, it’s critical to be mission-ready for the next cyber threat. Our digital-first, post-pandemic world is shifting back to a new normal. But the threats are still here. Mission-Ready And according to many reports, the threats have – and are continuing to – increase. McAfee Enterprise’s Advanced Threat Research recently published a
Coral Capital, a Tokyo-based venture capital firm, announced today that it has closed its third fund, Coral Capital III, raising $128 million (14 billion yen). Coral Capital’s total assets under management (AUM) is now $275 million. Limited partners in the vehicle include Mizuho Bank, Mitsubishi Estate, Shinsei Bank, Pavilion Capital, Founders Found, Dai-ichi Life Insurance,
Simple Mail Transfer Protocol or SMTP has easily exploitable security loopholes. Email routing protocols were designed in a time when cryptographic technology was at a nascent stage (e.g., the de-facto protocol for email transfer, SMTP, is nearly 40 years old now), and therefore security was not an important consideration. As a result, in most email
The FBI has issued a warning to firms about an increasingly prolific new ransomware variant known as Hive. The Flash alert posted this week noted that the affiliate-based ransomware uses multiple mechanisms to compromise corporate networks, making it harder for defenders to mitigate. It noted that these include phishing emails with malicious attachments to gain
Alpaca said this morning that it has closed a massive $50 million Series B round of capital. TechCrunch previously covered the company’s late-2019 $6 million seed round and its late-2020 $10 million Series A. Alpaca offers equities trading software via API. The company initially allowed firms to plug into its technology, powering the trading capabilities of
What is Electronic Code Book (ECB)? Electronic Code Book (ECB) is a simple mode of operation with a block cipher that’s mostly used with symmetric key encryption. It is a straightforward way of processing a series of sequentially listed message blocks. The input plaintext is broken into numerous blocks. The blocks are individually and independently
Urbanbase, a Seoul-based company that develops a 3D spatial data platform for interior planning and design, announced today it has raised $11.1 million (13 billion won) in a Series B+ round as it scales up. This round of funding was led by Hanwha Hotel & Resort, which is a subsidiary of South Korean conglomerate Hanwha
Not all heroes wear capes. Cybersecurity professionals are digital warriors who use their knowledge and skill to battle malicious hackers. Sounds like an exciting career, right? If the comic-book comparisons aren’t working for you, perhaps some figures will. According to ZipRecruiter, the average salary of a cybersecurity professional is just over $100,000 a year. The
American multinational technology corporation Microsoft has warned thousands of its cloud computing customers that their data could be accessed, altered or erased, according to a report by Reuters. Customers were warned that threat actors could even delete their main database by exploiting a vulnerability in Microsoft Azure’s flagship Cosmos DB database that has been named ChaosDB. The alleged
Yifat Aran Contributor Dr. Yifat Aran is a visiting scholar at the Technion, Israel Institute of Technology, and an Assistant Professor in Haifa University Faculty of Law. She earned her JSD from Stanford Law School where her dissertation focused on equity-based compensation in Silicon Valley startups. More posts by this contributor The SEC should do
More senior adults are taking advantage of the array of wearable technology that helps them stay connected to healthcare providers and monitor their physical health and safety. But that newfound convivence comes with risk and, for many, the genuine fear of falling prey to an online hacker. Protection + Peace of Mind Wearable technology brings seniors both power and peace of mind. Many elderly consumers rely on wearable technology to monitor critical blood glucose levels, heart
[embedded content] When Salesforce announced its streaming platform Salesforce+, the CRM Playaz’ Paul Greenberg and Brent Leary interviewed Colin Fleming, SVP of Global Brand Experiences at the CRM company (disclosure: I work at Salesforce). Later, I asked Brent about his show on this episode of the Gang. Brent: With all the things going on with
A new ransomware family that emerged last month comes with its own bag of tricks to bypass ransomware protection by leveraging a novel technique called “intermittent encryption.” Called LockFile, the operators of the ransomware have been found exploiting recently disclosed flaws such as ProxyShell and PetitPotam to compromise Windows servers and deploy file-encrypting malware that
An entertaining new campaign has been launched to combat the sea of misinformation about coronavirus vaccines on social media that was branded an “infodemic” by the World Health Organization. The Instagram-based campaign was created by healthcare agency FCB Health New York IPG and non-profit group GMHC and is fronted by drag queen and influencer Miz
Space may be the endless frontier, but here on Earth, we define space in the modern sense as something enclosed. Walls, fences and barriers enclose space, define it and make it legible. In fact, the sense of limits is so strong these days with place that we often have to add qualifiers like “open space”
A major flaw in Microsoft’s Azure Cosmos DB is putting thousands of companies at risk. In a blog post Thursday, Wiz security researchers Nir Ohfeld and Sagi Tzadik detailed how they were able to gain complete unrestricted access to the accounts and databases of several thousand Microsoft Azure customers, including Fortune 500 companies Coca-Cola and
“My phone’s been hacked!” Words you probably don’t want to hear or say. Ever. Your phone gets to be like an old friend after a while. You have things laid out the way you like, your favorite apps are at the ready, and you have the perfect home screen and wallpaper all loaded up. So,
It might be tempting to blame the record-high costs of data breaches on the COVID-19 pandemic alone. But dig deeper and a more nuanced picture emerges. Any narrative about cybersecurity in 2020 is naturally going to focus on the COVID-19 pandemic. This once-in-a-generation crisis and the digital transformation it accelerated both broadened corporate attack surfaces
What does a company have to do to differentiate wireless earbuds in 2021? The near ubiquity of good hardware has made this an increasingly difficult question to answer. I’ve probably tested around 10 different sets of buds over the last year or so, and honestly, they were all pretty good. Companies like Nura and Nothing
Google and Microsoft said they are pledging to invest a total of $30 billion in cybersecurity advancements over the next five years, as the U.S. government partners with private sector companies to address threats facing the country in the wake of a string of sophisticated malicious cyber activity targeting critical infrastructure, laying bare the risks
by Paul Ducklin The well-known and widely-used encryption library OpenSSL released a security patch earlier this week. Annoyingly for those who like lean, modern, sans serif typefaces, the new version is OpenSSL 1.1.1l, which is tricky to interpret if you use a font in which upper case EYE, lower case ELL and the digit ONE
The US Air Force has chosen a town nicknamed “Danger City” to be the location for the Air National Guard’s first Cyber Warfare Wing. Mansfield has around 50,000 inhabitants and is situated in the northeastern part of Ohio, midway between Columbus and Cleveland. According to local beer-maker, the Phoenix Brewing Company, the town earned its ominous nickname
What a busy week in the world of media liquidity. That’s a sentence you don’t get to write often. Regardless, news broke this week that Axel Springer is buying U.S. political journalism outfit POLITICO. The transaction was expected, but the eye-popping roughly $1 billion price tag still has tongues wagging. We even got on the
With great administrative power comes great administrative responsibility. As more organizations have moved to Office 365, threat actors have also turned their focus to the collaborative cloud platform and attempt to gain admin access to the company’s tenant. The centralized admin portal in Microsoft Office 365 manages all aspects of services under the subscription, but
Have you ever come across a website that just didn’t look quite right? Perhaps the company logo looked slightly misshapen, or the font seemed off-brand. Odds are, you landed on a phony version of a legitimate corporation’s website—a tried and true tactic relied on by many cybercriminals. Fake Login Pages Explained A fake login page is essentially a knock-off of
- 1
- 2
- 3
- …
- 7
- Next Page »