by Naked Security writer Get yourself up to date with everything we’ve written in the last seven days – it’s weekly roundup time. Monday 10 September 2018 Apple’s new tool will make it easier for law enforcement to request data Supermicro servers fixed after insecure firmware updating discovered North Korean programmer charged for Sony, WannaCry
Thanks to John Biggs for inspiring this piece; I cosign most of what he says here. I have long been mystified by LinkedIn, because of its spectacular uselessness (for me) as a professional social network. But I also assumed it was useful for someone. Now, though, I’m beginning to wonder if the emperor is naked
Author: Dell SecureWorks Counter Threat Unit™ Threat Intelligence Date: 07 October 2015 Summary While tracking a suspected Iran-based threat group known as Threat Group-2889[1] (TG-2889), Dell SecureWorks Counter Threat Unit™ (CTU) researchers uncovered a network of fake LinkedIn profiles. These convincing profiles form a self-referenced network of seemingly established LinkedIn users. CTU researchers assess with
Facebook is advertising for a human rights policy director to join its business, located either at its Menlo Park HQ or in Washington DC — with “conflict prevention” and “peace-building” among the listed responsibilities. In the job ad, Facebook writes that as the reach and impact of its various products continues to grow “so does
In response to reports that the US State Department is lagging in its implementation of basic cybersecurity standards, a group of bipartisan senators have written a letter to Secretary of State Mike Pompeo urging him to augment security mechanisms and improve compliance. The senators point out that the password-only approach is not reliable protection, particularly
ESET researchers have discovered several third-party add-ons for the popular open-source media player Kodi being used to distribute Linux and Windows cryptocurrency-mining malware If you use Kodi, you may have noticed that a popular, Dutch repository for third-party add-ons, XvBMC, was recently shut down upon copyright-infringement warnings. Following the shutdown, we discovered that the repository
Author: Brett Stone-Gross, Ph.D.Dell SecureWorks Counter Threat Unit™ Threat Intelligence Date: 13 October 2015 Summary In the fall of 2015, the Dell SecureWorks Counter Threat Unit™ (CTU™) research team collaborated with the UK National Crime Agency (NCA), the U.S. Federal Bureau of Investigation (FBI), and the Shadowserver Foundation to take over the Dridex banking trojan.
Microsoft Office documents accounted for the delivery of nearly half of all malicious macros in August 2018, according to Cofense. A recent blog post found that the macro remains the email attachment of choice for delivering malicious payloads. Of all the mechanisms analyzed, 45% of attackers used these documents to delivery malicious macros, including Geodo,
Navigating security management is an ongoing process and sometimes erratic given the chaotic threat environment.  Maneuvering these often-uncharted cyber seas proves complicated and difficult. Is your cybersecurity vessel capable of sailing through tumultuous tides? Earlier this year we set out to obtain a snapshot of where organizations (McAfee & non-McAfee customers) were in their security
Venture capital is known for being an opaque industry, so it’s no surprise most of us have no idea what the average VC earns in a year. I got a closer look at the survey results of J. Thelander Consulting‘s annual venture firm compensation survey and, unsurprisingly, VCs make a lot of money. Just how much? Well,
The ICO has received 500 calls each week to its breach reporting helpline since the GDPR came into force in May, but around a third of these don’t meet the minimum threshold, according to the deputy commissioner of operations. James Dipple-Johnstone told the CBI Cyber Conference in London this week that the UK privacy watchdog
Last week, onstage at TechCrunch Disrupt, regulator Jina Choi, who heads the SEC’s wide-reaching San Francisco unit, declined to confirm or deny that the SEC is investigating Tesla CEO Elon Musk for possible fraud. Said Choi, “I can’t tell you about any particular investigation in our office. And I can’t confirm or deny the existence
Thank you for joining! Access your Pro+ Content below. March 2016 How to buy the best antimalware tools to protect endpoints Share this item with your network: Malware writers are becoming more sophisticated, increasing the threats to data privacy and security. To counter the growing risks of unauthorized access to proprietary or confidential information, the