Tuesday, January 31, 2017

Want to bring down that pesky drone? Try the power of sound

What’s the frequency, Kenneth?

Usenix Enigma 2017  Hacking sensors isn’t as big an area of research as hacking operating systems and firmware, but the results of simple physical hacks can be far-reaching.…

The Register – Security
Secure Hunter Anti -Malware

The post Want to bring down that pesky drone? Try the power of sound appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2jy4yM0
Secure Hunter

Monday, January 30, 2017

Big Blue’s BigInsights has big-ish bugs

Guests gain XSSive privileges in IBM’s Hadoopery

IBM has patched twin cross-site scripting (XSS) vulnerabilities in its Hadoop-probing InfoSphere BigInsights platform.…

The Register – Security
Secure Hunter Anti -Malware

The post Big Blue’s BigInsights has big-ish bugs appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2jMNPWa
Secure Hunter

Sunday, January 29, 2017

Wow, look out, hackers: Trump to order 60-day cybersecurity probe

Draft executive order foresees new legal powers

US President Donald Trump will order a 60-day report on the state of the nation’s cybersecurity, complete with recommendations on whether new legal powers are required.…

The Register – Security
Secure Hunter Anti -Malware

The post Wow, look out, hackers: Trump to order 60-day cybersecurity probe appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2kgdl9P
Secure Hunter

Saturday, January 28, 2017

VPN on Android means ‘Voyeuristic Peeper Network’ in many cases

Researchers spot bad behavior abounding in mobe apps

A worrying number of VPN apps for Android mobile devices are rife with malware, spying, and code injection, say researchers.…

The Register – Security
Secure Hunter Anti -Malware

The post VPN on Android means ‘Voyeuristic Peeper Network’ in many cases appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2kdI5rQ
Secure Hunter

Friday, January 27, 2017

LeakedSource website goes dark amid claims of police raid

Breach-and-tell database is offline for good, claims post

The LeakedSource data breach aggregator and look-up service has gone offline, possibly due to a police raid.…

The Register – Security
Secure Hunter Anti -Malware

The post LeakedSource website goes dark amid claims of police raid appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2jEfp81
Secure Hunter

Thursday, January 26, 2017

Disk-nuking malware takes out Saudi Arabian gear. Yeah, wipe that smirk off your face, Iran

Shamoon 2 software nasty is back and more evil than before

At least 15 Saudi government offices and private companies have been hit by another wave of attacks from Shamoon 2 malware that leaves hard drives completely erased.…

The Register – Security
Secure Hunter Anti -Malware

The post Disk-nuking malware takes out Saudi Arabian gear. Yeah, wipe that smirk off your face, Iran appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2k6TVnz
Secure Hunter

Wednesday, January 25, 2017

Boffins break Samsung Galaxies with one SMS carrying WAP crap

S4 and S5

A single TXT message is enough to cause Samsung S5 and S4 handsets to return to factory settings, likely wiping users’ data along the way. And because the attack exploits Android’s innards, other vendors’ handsets are at risk.…

The Register – Security
Secure Hunter Anti -Malware

The post Boffins break Samsung Galaxies with one SMS carrying WAP crap appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2krRMUa
Secure Hunter

Tuesday, January 24, 2017

HummingBad malware returns in new, more annoying variant

Is it a bird? Is it a plane? No, it’s a HUMMINGWHALE

The HummingBad malware first discovered in February 2016 is making a return visit to the charts.…

The Register – Security
Secure Hunter Anti -Malware

The post HummingBad malware returns in new, more annoying variant appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2knXzpD
Secure Hunter

Monday, January 23, 2017

Protected US military server poked via army recruitment website

SNAFU reported via bug bounty program

Beads of sweat must have surely run down the face of one hacker who, while trying to score a bug bounty, inadvertently infiltrated an “internal US Department of Defence website that requires special credentials to access.”…

The Register – Security
Secure Hunter Anti -Malware

The post Protected US military server poked via army recruitment website appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2k7zt30
Secure Hunter

Sunday, January 22, 2017

Rap for crap WhatsApp trap flap: Yack yack app claptrap slapped

Security gurus condemn sensational reporting of encryption backdoor-that-wasn’t

Computer security experts and cryptographers have accused The Guardian of overblowing what was reported to be a backdoor in WhatsApp’s encryption.…

The Register – Security
Secure Hunter Anti -Malware

The post Rap for crap WhatsApp trap flap: Yack yack app claptrap slapped appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2jbLCWk
Secure Hunter

Saturday, January 21, 2017

350,000 Twitter bot sleeper cell betrayed by love of Star Wars and Windows Phone

Computer researchers uncover yuuuge dormant army

Computer boffins Juan Echeverria and Shi Zhou at University College London have chanced across a dormant Twitter botnet made up of more than 350,000 accounts with a fondness for quoting Star Wars novels.…

The Register – Security
Secure Hunter Anti -Malware

The post 350,000 Twitter bot sleeper cell betrayed by love of Star Wars and Windows Phone appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2iWeDly
Secure Hunter

Friday, January 20, 2017

Unbreakable Locky ransomware is on the march again

Necrus botnet wakes up and starts fresh malware-cano

Cisco is warning of possible return of a massive ransomware spam campaign after researchers noticed traces of traffic from the hitherto dormant Necrus botnet.…

The Register – Security
Secure Hunter Anti -Malware

The post Unbreakable Locky ransomware is on the march again appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2j1cmsD
Secure Hunter

Thursday, January 19, 2017

ProtonMail launches Tor hidden service to dodge totalitarian censorship

Known oppressive regimes including Egypt, and er… the UK? Oh, the IP Act is law…

ProtonMail, the privacy-focused email business, has launched a Tor hidden service to combat the censorship and surveillance of its users.…

The Register – Security
Secure Hunter Anti -Malware

The post ProtonMail launches Tor hidden service to dodge totalitarian censorship appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2iVPzOz
Secure Hunter

Wednesday, January 18, 2017

Hacker cracks Facebook with remote code execution bug

ImageMagick exploit earns chap US$ 40k bug bounty

Facebook has paid US$ 40,000 to vulnerability hunter Andrew Leonov for disclosing how the hacker gained remote code execution on its servers through the widely-reported ImageMagick flaw.…

The Register – Security
Secure Hunter Anti -Malware

The post Hacker cracks Facebook with remote code execution bug appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2jvR7zU
Secure Hunter

Tuesday, January 17, 2017

Devs reverse-engineer 16,000 Android apps, find secrets and keys to AWS accounts

It’s 2017 and developers are still doing really dumb things

A security firm has reverse engineered 16,000 Android apps on Google’s Play store and found that over 304 contain sensitive secret keys.…

The Register – Security
Secure Hunter Anti -Malware

The post Devs reverse-engineer 16,000 Android apps, find secrets and keys to AWS accounts appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2iwWFuk
Secure Hunter

Monday, January 16, 2017

Windows 10 Anniversary Update crushed exploits without need of patches

Microsoft security boffins throw fresh CVEs at unpatched OS, emerge smiling

Microsoft says its Windows 10 Anniversary Update squashes more exploit delivery chains than ever.…

The Register – Security
Secure Hunter Anti -Malware

The post Windows 10 Anniversary Update crushed exploits without need of patches appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2ixJTqR
Secure Hunter

Sunday, January 15, 2017

US Marines seek more than a few good men (3,000 men and women, actually) for cyber-war

From the phones of Montezuma to the servers of Tripoli

The head of the US Marines wants to recruit about 3,000 troops skilled in online warfare and espionage to make sure the Corps is ready for 21st-century battle.…

The Register – Security
Secure Hunter Anti -Malware

The post US Marines seek more than a few good men (3,000 men and women, actually) for cyber-war appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2jxroEu
Secure Hunter

Saturday, January 14, 2017

Promising compsci student sold key-logger, infects 16,000 machines, pleads guilty, faces jail

What a Shames

A 21-year-old computer science student, who won a Programmer of the Year Award in high school, has admitted selling key-logging malware out of his college dorm room.…

The Register – Security
Secure Hunter Anti -Malware

The post Promising compsci student sold key-logger, infects 16,000 machines, pleads guilty, faces jail appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2jaO1Pe
Secure Hunter

Friday, January 13, 2017

EU policy makers consider FRAND licensing of machine-generated data

Anonymised app data silos impede movement

EU policy makers are considering introducing a new licensing regime for anonymised “machine-generated data”.…

The Register – Security
Secure Hunter Anti -Malware

The post EU policy makers consider FRAND licensing of machine-generated data appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2jqQTaA
Secure Hunter

Thursday, January 12, 2017

Peace-sign selfie fools menaced by fingerprint-harvesting tech

Cute photo? Your biometrics just got raided, boffins warn

Researchers from Japan’s National Institute of Informatics say people’s fingerprints could be extracted from photographs using yet-to-be built technology.…

The Register – Security
Secure Hunter Anti -Malware

The post Peace-sign selfie fools menaced by fingerprint-harvesting tech appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2j3SvHF
Secure Hunter

Wednesday, January 11, 2017

British Hadoop security startup expands to New York to land big investor

Panaseer reckons market there is more mature, i.e. it spends more money on security

British security startup Panaseer is expanding to New York from London as it plans to land a large American investor in 2017.…

The Register – Security
Secure Hunter Anti -Malware

The post British Hadoop security startup expands to New York to land big investor appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2icusJa
Secure Hunter

Tuesday, January 10, 2017

Rethink on bank cybersecurity rules might only follow major bank breach, says expert

Banks ‘effectively unregulated on cybersecurity’

It might take a major bank to fail as a result of a cyber attack for meaningful changes in cybersecurity practices, regulation and governance in the UK banking market to be implemented, a leading industry commentator has said.…

The Register – Security
Secure Hunter Anti -Malware

The post Rethink on bank cybersecurity rules might only follow major bank breach, says expert appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2iZvOpO
Secure Hunter

Monday, January 9, 2017

Hacker publishes GitHub secret key hunter

TruffleHog snuffles through your dirty commit drawers,.

A researcher has published a tool to help administrators delve into GitHub commits to find high-entropy secret keys.…

The Register – Security
Secure Hunter Anti -Malware

The post Hacker publishes GitHub secret key hunter appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2iuElOn
Secure Hunter

Sunday, January 8, 2017

FBI let alleged pedo walk free rather than explain how they snared him

‘Tor pedo’ torpedo torpedoed

In a surprising and worrying move, the FBI has dropped its case against a man accused of downloading child sex abuse images, rather than reveal details about how they caught him.…

The Register – Security
Secure Hunter Anti -Malware

The post FBI let alleged pedo walk free rather than explain how they snared him appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2iqDYo2
Secure Hunter

Saturday, January 7, 2017

Bank robber reveals identity – by using his debit card during crime

Moron of the month gets almost four years in the clink for failing to grasp basic opsec

On January 3, Alvin Lee Neal received a 46-month prison sentence for robbing a Wells Fargo Bank in San Diego, California, and was ordered to pay back the $ 565 taken.…

The Register – Security
Secure Hunter Anti -Malware

The post Bank robber reveals identity – by using his debit card during crime appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2i0aroZ
Secure Hunter

Friday, January 6, 2017

D-Link sucks so much at Internet of Suckage security – US watchdog

Router biz sued by Uncle Sam for hardcoded passwords, exploitable bugs and more

America’s trade watchdog is suing D-Link, alleging the router and camera vendor failed to implement basic security protections in its gear.…

The Register – Security
Secure Hunter Anti -Malware

The post D-Link sucks so much at Internet of Suckage security – US watchdog appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2jb9PJq
Secure Hunter

Thursday, January 5, 2017

Researchers work to save trusted computing apps from keyloggers

SGX needs I/O protection, Austrian boffins reckon

Intel’s Software Guard Extensions started rolling in Skylake processors in October 2015, but it’s got an Achilles heel: insecure I/O like keyboards or USB provide a vector by which sensitive user data could be compromised.…

The Register – Security
Secure Hunter Anti -Malware

The post Researchers work to save trusted computing apps from keyloggers appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2jdq24N
Secure Hunter

Wednesday, January 4, 2017

Hackers could explode horribly insecure smart meters, pwn home IoT

Segfault, segfault black out

Smart meters are ‘dangerously insecure’, according to researcher Netanel Rubin, with insecure encryption and known-pwned protocols – and, worryingly, attacks reach all the way to making them explode.…

The Register – Security
Secure Hunter Anti -Malware

The post Hackers could explode horribly insecure smart meters, pwn home IoT appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2j85eMa
Secure Hunter

Tuesday, January 3, 2017

Programmer finds way to liberate ransomware’d Google Smart TVs

1. Enter recovery mode
2. Reset TV
3. Laugh at VXers

Television production factory LG has saved Darren Cauthon’s new year by providing hidden reset instructions to liberate his Google TV from ransomware.…

The Register – Security
Secure Hunter Anti -Malware

The post Programmer finds way to liberate ransomware’d Google Smart TVs appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2hMPbD2
Secure Hunter

Monday, January 2, 2017

Don’t pay up to decrypt – cure found for CryptXXX ransomware, again

Back to the drawing board, boys

It’s third time unlucky for the scumbags behind CryptXXX ransomware, as their shoddy coding has been cracked yet again.…

The Register – Security
Secure Hunter Anti -Malware

The post Don’t pay up to decrypt – cure found for CryptXXX ransomware, again appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2iGK4Bb
Secure Hunter

Sunday, January 1, 2017

Groupon frauds blamed on third-party password breaches

Been re-using passwords again, bud123?

Groupon has blamed fraudulent purchases from some UK customers’ accounts on password leaks from other sites.…

The Register – Security
Secure Hunter Anti -Malware

The post Groupon frauds blamed on third-party password breaches appeared first on Secure Hunter Anti-Malware.



http://ift.tt/2iSr69Z
Secure Hunter