From The Blog

Security Talk (147)

News, and Disucssions centered on Security

Emotet, (not to be confused with Imhotep the ancient Egyptian Polymath) was originally identified in 2014 and quickly became one of the top threats of the decade. After an early start as a banking trojan, the group amassed a huge…
The Security Group Binarly has disclosed 16 high-severity vulnerabilities in different implementations of UEFI firmware in HP Enterprise devices. The list of affected devices includes Laptops, Desktops, POS (point-of-sale) and edge computing nodes. The vulnerabilities range in severity from 7.5…
Linux, often thought of as a more secure alternative to Microsoft, has not had an easy year. We have seen vulnerabilities that affect the iSCSI subsystem, the Extended Berkeley Packet Filter, the Polkit pkexec component bug and now two Kernel…
Supply chain attacks are always a concern when it comes to device manufacture and distribution. If an attacker can compromise a part of the supply or management chain, they can affect a large part of the market with relatively minimal…
In early February, rumors about a potential acquisition of Mandiant by Microsoft started to circle the internet. The response was not positive with many feeling that it was allowing the fox to run the chicken coop. Although unpopular the rumor…
Earlier today we reported that the same group that hit NVIDIA and stole source code along with employee logins also hit Samsung and stole around 190GB of source code data related to how galaxy mobile devices operate. The data, according…
Mozilla is urging users to update to the latest version of Firefox after two vulnerabilities (CVE-2022-26485 and CVE-2022-26486) have been found to be actively exploited in the wild. Both vulnerabilities are listed as use-after-free vulnerabilities. This type of vulnerability relies…
The Lapsus$ group, the same ones that broke into NVIDIA and Stole corporate data and had their attack VM encrypted, appear to have also broken into Samsung. Lapsus$ has leaked what they claim to be source code for several sensitive…
As mobile devices continue to be a focus for attackers, we are hearing that there is new banking malware in the Google Play Store. The new malware belongs to a the SharkBot family and, according to researchers, is also a…
IoT devices in general are the bane of most security teams. Typically, they lack basic security features and are complicated at best to keep patched. Much of this is due to the process needed to patch them and the rest…
In one of the “odder” breaches that we have covered, NVIDIA has confirmed it was the victim of a breach that resulted in the loss of data. Information about the breach first crossed our paths about a week ago, but…
The Russian invasion of Ukraine has given an insight into how modern warfare is carried out on a strategic level. We have seen how Russia used malware and specific cyber attacks to interrupt communications and to potentially wipe critical data.…
Banking malware for mobile devices is on the rise thanks to the ubiquitous use of mobile apps for personal financial tracking and transactions. This move was almost certain to attract threat actors like a moth to a porchlight. When given…
It seems that Microsoft shares an issue that is a bit like one that can happen in mobile devices. When you reset your device on an Android Device and you have accounts that sync data with their own internal folders,…
US and other Western Organizations are preparing for potential cyber attacks from Russia, especially banks after a new wave of sanctions went into effect that included blocking the banks from the SWIFT system and freezing Russian assets. The goal of…
App Stores have been around for a while and pretty much everyone has one. Although they started off in the mobile device world, they quickly were bolted on to the other areas. As their usage has grown attackers have found…
Page 5 of 10