• Revival Hijack Exploits 22K Deleted PyPI Packages – Cybersecurity News
    Sep 5 2024

    Video Episode: https://youtu.be/ECOVSA0MIyY

    In today's episode, we delve into the newly discovered EUCLEAK attack affecting YubiKey FIDO devices, emphasizing the potential for state-sponsored actors to exploit vulnerabilities in the Infineon SLE78 microcontroller. We also discuss Cisco's response to a backdoor found in the Smart Licensing Utility, a critical flaw that allows unauthorized admin access, and highlight the Revival Hijack supply-chain attack endangering over 22,000 PyPI packages. Lastly, we urge Android users to install security updates addressing the actively exploited CVE-2024-32896 vulnerability.

    Links to articles discussed:

    1. https://www.bleepingcomputer.com/news/security/new-eucleak-attack-lets-threat-actors-clone-yubikey-fido-keys/
    2. https://www.bleepingcomputer.com/news/security/cisco-warns-of-backdoor-admin-account-in-smart-licensing-utility/
    3. https://www.bleepingcomputer.com/news/security/revival-hijack-supply-chain-attack-threatens-22-000-pypi-packages/
    4. https://thehackernews.com/2024/09/google-confirms-cve-2024-32896.html

    Sign up for digestible cyber news delivered to your inbox: https://news.thedailydecrypt.com

    Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/

    Logo Design by https://www.zackgraber.com/

    EUCLEAK, YubiKey, Infineon, microcontroller, Cisco, Smart Licensing Utility, vulnerability, cybersecurity, Revival Hijack, PyPI, JFrog, Hackers, CVE-2024-32896, Google

    What are today's top cybersecurity news stories?, EUCLEAK YubiKey vulnerability, Cisco Smart Licensing Utility backdoor, Revival Hijack PyPI package threat, CVE-2024-32896 Android update urgency, cybersecurity measures for YubiKey owners, protecting Cisco systems from vulnerabilities, safeguarding PyPI packages from hackers, critical updates for Android devices, cybersecurity risks in the technology industry

    Show more Show less
    Less than 1 minute
  • Ransomware, Lies, and Legal Threats: The City of Columbus vs. a Security Researcher
    Sep 4 2024

    Video Episode: https://youtu.be/oMptm-Oi1R4

    In today’s episode of The Daily Decrypt, we tackle a high-profile case involving the City of Columbus and security researcher David Leroy Ross. Ross is facing a lawsuit and restraining order after revealing the true extent of a ransomware attack that the city had downplayed. Despite claims by Mayor Andrew Ginther that the stolen 6.5 terabytes of sensitive data were unusable due to encryption, Ross proved otherwise—highlighting that personal information like Social Security numbers and details from domestic violence cases were fully intact and accessible on the dark web.

    00:00 - Intro

    00:37 - Updates from The Daily Decrypt

    01:45 - Columbus, OH vs Security Researcher

    09:23 - More News

    We dive into the legal and ethical complexities that arise when a researcher discloses illegally obtained data in the name of public interest. What happens when the desire to protect people’s privacy clashes with responsible disclosure protocols? Ross bypassed these procedures, opting instead to expose the city’s misinformation by going directly to the media, leading to legal consequences that reflect a challenging gray area for security researchers.

    In the second half, we discuss how Columbus's reaction—suing the very person who pointed out the severity of their data breach—sends a chilling message to those working in cybersecurity. Are they discouraging future researchers from revealing vulnerabilities, even when it’s for the public good?

    We also explore:

    • How Columbus mishandled the attack.
    • The city's controversial decision to sue Ross.
    • The broader implications for security researchers who choose to challenge powerful organizations.

    Stick around for our lightning round of cybersecurity headlines, including a busted one-time password fraud service in the UK, a former engineer’s attempt to extort Bitcoin, and new vulnerabilities in Microsoft’s macOS applications.

    Links to the articles discussed:

    1. https://thehackernews.com/2024/09/new-flaws-in-microsoft-macos-apps-could.html
    2. https://thehackernews.com/2024/09/ex-engineer-charged-in-missouri-for.html
    3. https://krebsonsecurity.com/2024/09/owners-of-1-time-passcode-theft-service-plead-guilty/
    4. https://arstechnica.com/security/2024/08/city-of-columbus-sues-man-after-he-discloses-severity-of-ransomware-attack/

    Sign up for digestible cyber news delivered to your inbox: https://news.thedailydecrypt.com

    Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/

    Logo Design by https://www.zackgraber.com/

    vulnerabilities, Microsoft, Cisco Talos, macOS, Bitcoin, extortion, insider, Missouri, OTP Agency, interception, passcodes, scammers, ransomware, Columbus, dark web, restraining order

    What are today's top cybersecurity news stories, how can macOS users safeguard their devices from vulnerabilities, what tactics did the ex-employee use for Bitcoin extortion, what precautions can individuals take against OTP interception scams, what legal implications arise from disclosing ransomware attack details, what are the latest threats in cybersecurity, how does insider knowledge contribute to cyber crimes, what are the impacts of ransomware on local governments, how can companies protect themselves from extortion, what measures can be taken to enhance online security against scams

    Show more Show less
    Less than 1 minute
  • AVTECH IP Camera Vulns, Legit Spyware? and Pioneer Kitten – Cybersecurity News
    Aug 30 2024

    Video Episode: https://youtu.be/sUwjbJ_Uzm0

    In today's episode, we explore the alarming rise of sophisticated cyber threats, starting with the exploitation of a 5-year-old zero-day vulnerability (CVE-2024-7029) affecting AVTECH IP cameras by the Corona Mirai-based malware botnet. We also analyze the tactics of the Russian APT29 group, which has been leveraging zero-day exploits against Mongolian government websites, using techniques akin to commercial spyware vendors. Finally, we explore how the Iranian hacking group Pioneer Kitten is collaborating with ransomware affiliates to extort various sectors in the U.S., highlighting the importance of proactive cybersecurity measures.

    Links to articles:

    1. https://www.bleepingcomputer.com/news/security/malware-exploits-5-year-old-zero-day-to-infect-end-of-life-ip-cameras/
    2. https://www.bleepingcomputer.com/news/security/russian-apt29-hackers-use-ios-chrome-exploits-created-by-spyware-vendors/
    3. https://www.bleepingcomputer.com/news/security/iranian-hackers-work-with-ransomware-gangs-to-extort-breached-orgs/

    Sign up for digestible cyber news delivered to your inbox: https://news.thedailydecrypt.com

    Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/

    Logo Design by https://www.zackgraber.com/

    Akamai, Corona Mirai, vulnerability, AVTECH, APT29, exploits, cyberattacks, spyware, Pioneer Kitten, Ransomware, Infiltrate, Extort

    What are today's top cybersecurity news stories?, How can we defend against malware like Corona Mirai?, What vulnerabilities exist in AVTECH IP cameras?, Who are the Russian hackers known as APT29?, How do state-sponsored hackers exploit devices?, What measures can protect against iOS exploits?, How is ransomware being used by Pioneer Kitten?, What tactics are used in cyber extortion?, How can organizations defend against ransomware attacks?, What are the risks of outdated IP camera systems?

    Show more Show less
    Less than 1 minute
  • Versa Director zero-day, Seattle Airport services still down 4 days after cyberattack
    Aug 28 2024

    Video Episode: https://youtu.be/3xUukOuwAV8

    In today's episode, we explore the major cyber threats facing organizations, including the exploitation of a zero-day vulnerability (CVE-2024-39717) in Versa Director by state-sponsored actors, particularly focusing on its implications for managed service providers and ISPs. We also discuss the ongoing cyberattack at Seattle-Tacoma International Airport that has led to significant service outages and delays, and the alarming rise in a QR code phishing campaign exploiting Microsoft Sway to steal Microsoft 365 credentials from users. Tune in to understand the sophisticated attack methods and what organizations can do to bolster their defenses against these critical threats.

    00:00 - Intro

    01:13 - Versa Director Zero Day

    02:35 - Seattle Airport Outages

    03:37 - 2000% Increase in QR Phishing

    05:59 - Microsoft Security Logs

    1. https://www.helpnetsecurity.com/2024/08/27/cve-2024-39717-exploited/
    2. https://www.cybersecuritydive.com/news/seattle-airport-cyberattack-widespread-outages/725342/
    3. https://www.bleepingcomputer.com/news/security/microsoft-sway-abused-in-massive-qr-code-phishing-campaign/
    4. https://www.cybersecuritydive.com/news/cisa-microsoft-security-log-expansion/725358/

    Sign up for digestible cyber news delivered to your inbox: https://news.thedailydecrypt.com

    Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/

    Logo Design by https://www.zackgraber.com/

    Tags: Volt Typhoon, Versa Director, VersaMem, cyber threats, cyberattack, Seattle-Tacoma, manual processes, safeguard, QR code phishing, Microsoft Sway, cybercriminals, credentials, security logs, threat detection, CISA

    Search phrases: What are today's top cybersecurity news stories? Volt Typhoon hackers exploit Versa Director, Seattle-Tacoma Airport cyberattack, how to protect managed service providers from cyber threats, QR code phishing attacks Microsoft Sway, cybersecurity measures against cybercriminals, improving threat detection with security logs, safeguarding critical systems at airports, latest cybersecurity vulnerabilities, CISA response to cyber threats, protecting against QR code phishing campaigns

    Show more Show less
    Less than 1 minute
  • Telegram Founder Arrested, CISA’s new $524 million HQ – Cybersecurity News
    Aug 26 2024

    In today's episode, we dive into significant cybersecurity developments including CISA's $524 million headquarters construction at the DHS campus, and the implications for infrastructure security. We also discuss the arrest of Telegram's founder Pavel Durov in France amidst rising concerns over content moderation failures, as well as the alarming use of AppDomain Injection in recent attacks deploying CobaltStrike beacons. Finally, we cover critical vulnerabilities identified in SolarWinds’ Web Help Desk that require immediate patching to safeguard against exploitation. Video Episode: https://youtu.be/wCRh9s2XsyQ

    00:00 - Intro

    01:14 - Telegram's Pavel Durov Arrested for Cybercrime Hub

    04:53 - APT 41 Uses AppDomain Manager Injection to Deploy CobaltStrike

    06:42 - SolarWinds Web Help Desk: Another Critical Bug Fixed

    07:57 - CISA’s $524M HQ

    Links to the articles discussed:

    1. https://www.gsa.gov/about-us/newsroom/news-releases/gsa-awards-construction-contract-for-cisa-hq-on-the-st-elizabeths-west-campus-08192024
    2. https://thehackernews.com/2024/08/telegram-founder-pavel-durov-arrested.html
    3. https://www.bleepingcomputer.com/news/security/hackers-now-use-appdomain-injection-to-drop-cobaltstrike-beacons/
    4. https://www.helpnetsecurity.com/2024/08/23/cve-2024-28987/

    Sign up for digestible cyber news delivered to your inbox: https://news.thedailydecrypt.com

    Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/

    Logo Design by https://www.zackgraber.com/

    Tags: CISA, Headquarters, Cybersecurity, Infrastructure, Pavel Durov, Telegram, Content moderation, Criminal activity, AppDomain Manager Injection, CobaltStrike, Cyberattacks, APT 41, CVE-2024-28987, SolarWinds, vulnerability, IT systems

    Search phrases: What are today's top cybersecurity news stories? CISA headquarters cybersecurity consolidation Telegram founder arrest criminal activity AppDomain Manager Injection cyberattacks CobaltStrike vulnerabilities SolarWinds IT systems security updates

    Show more Show less
    Less than 1 minute
  • Kentucky Man who faked his death, sentenced. Android Malware. Chrome Zero Day – Cybersecurity News
    Aug 23 2024

    In today's episode, we explore the alarming rise of NGate Android malware, which employs NFC technology to facilitate unauthorized ATM withdrawals from victims' bank accounts. We also discuss Google's urgent patch for the ninth Chrome zero-day vulnerability of 2024, addressing serious security flaws that could allow attackers to exploit devices. Plus, we cover the sentencing of Jesse Kipf, who faked his death through cyber intrusions to evade child support obligations. Video Episode: https://youtu.be/Mem_XEAQymI

    00:00 - Intro

    00:56 - Android NFC Malware

    02:53 - Google Zero Day

    04:14 - Kentucky Man Fakes Death

    Sources:

    1. https://www.helpnetsecurity.com/2024/08/22/android-malware-nfc-data-atm-withdrawals/
    2. https://www.bleepingcomputer.com/news/security/google-fixes-ninth-actively-exploited-chrome-zero-day-in-2024/
    3. https://www.justice.gov/usao-edky/pr/pulaski-county-man-sentenced-cyber-intrusion-and-aggravated-identity-theft

    Sign up for digestible cyber news delivered to your inbox: https://news.thedailydecrypt.com

    Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/

    Logo Design by https://www.zackgraber.com/

    Tags: NGate, Android, NFC, malware, cybersecurity, Google, Chrome, zero-day, cyber heist, identity theft, hacking, ESET, V8 JavaScript, payment security, mobile crime, Jesse Kipf

    Search phrases: What are today's top cybersecurity news stories, NGate Android malware news, how to protect from malware attacks, zero-day vulnerabilities in Chrome, identity theft prevention measures, steps to update Chrome browser, impacts of NFC technology on security, cyber heist case studies, ESET cybersecurity research, mobile payment security tips

    Show more Show less
    Less than 1 minute
  • CrowdStrike Criticizes Competitors’ “Ambulance Chasing”, Microsoft Update Breaks Dual-Boot Linux Systems
    Aug 22 2024

    In today's episode, we discuss CrowdStrike's response to "shady commentary" from competitors following a significant IT outage that affected millions of devices and led to a loss of market value. We also explore the repercussions of a recent Microsoft update that malfunctioned in dual-boot systems, causing failure to boot for many Linux users, and uncover new macOS malware, TodoSwift, linked to North Korean hacking groups. Additionally, we highlight a critical vulnerability in the GiveWP WordPress plugin that puts over 100,000 websites at risk of remote code execution attacks. Video Episode: https://youtu.be/CEuFAj-EueU

    00:00 - Intro

    01:13 - CrowdsStrike Competitors Ambulance Chasing

    03:18 - Microsoft Update Breaks Dual Boot Linux

    05:07 - MacOS Malware TodoSwift

    06:45 - WordPress RCE Vulnerability

    Sources:

    1. https://arstechnica.com/information-technology/2024/08/crowdstrike-unhappy-with-shady-commentary-from-competitors-after-outage/
    2. https://arstechnica.com/security/2024/08/a-patch-microsoft-spent-2-years-preparing-is-making-a-mess-for-some-linux-users/
    3. https://thehackernews.com/2024/08/new-macos-malware-todoswift-linked-to.html
    4. https://thehackernews.com/2024/08/givewp-wordpress-plugin-vulnerability.html

    Sign up for digestible cyber news delivered to your inbox: https://news.thedailydecrypt.com

    Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/

    Logo Design by https://www.zackgraber.com/

    Tags: CrowdStrike, cybersecurity, IT outage, software update, Microsoft, Windows, Linux, dual-boot, TodoSwift, macOS, malware, North Korea, GiveWP, vulnerability, security, exploitation

    Search Phrases: What are today's top cybersecurity news stories, CrowdStrike market value drop, global IT outage cause, Microsoft update Linux dual-boot issue, TodoSwift macOS malware, North Korea hacking groups, GiveWP WordPress plugin vulnerability, how to restore dual-boot systems, security measures for Mac users, actions for protecting WordPress sites

    Show more Show less
    Less than 1 minute
  • NPD and FlightAware Data Leaks Affect Billions – Cybersecurity News
    Aug 20 2024
    In today's episode, we explore the critical challenges to AI adoption revealed by CISOs, including data privacy concerns, insufficient staff skills, and misaligned organizational priorities, as highlighted in a new survey by Tines. We also discuss how security leaders can address these blockers by leveraging automation, strategic alignment, and continuous training. Additionally, we delve into the rise of malware such as FakeBat, recent data breaches affecting FlightAware and National Public Data, and necessary steps for individuals to secure their personal information. Video Episode: https://youtu.be/HQt1nCHKgxI 00:00 - Intro 01:14 - NPD Hack Exposes Billions of User's Data 04:01 - FlightAware Configuration Error Exposed User Data 07:35 - FakeBat Malware Targets Brave, Zoom, Notion Users 09:45 - Top AI Adoption Challenges and CISO Solutions Articles referenced: https://www.cybersecuritydive.com/spons/the-biggest-blockers-to-ai-adoption-according-to-cisos-and-how-to-remove/723672/https://thehackernews.com/2024/08/cybercriminals-exploit-popular-software.htmlhttps://www.bleepingcomputer.com/news/security/flightaware-configuration-error-leaked-user-data-for-years/https://www.cbsnews.com/news/social-security-number-leak-npd-breach-what-to-know/ Sign up for digestible cyber news delivered to your inbox: https://news.thedailydecrypt.com Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/ Logo Design by https://www.zackgraber.com/ Tags: Tines, Generative AI, Security, CISOs, FakeBat, malvertising, MSIX, Mandiant, FlightAware, Configuration, Cybersecurity, Data Leak, Data breach, Cybercriminals, Social Security, National Public Data Search Phrases: What are today's top cybersecurity news stories?, Tines generative AI security risks, FakeBat malware protection, FlightAware data breach user impact, Cybersecurity measures for CISOs, Understanding malvertising threats, How to safeguard against data leaks, Mandiant findings on malware, Protecting personal information from breaches, Addressing skill shortages in cybersecurity -- Transcript: Aug20 You probably heard about the data breach that alleged the compromised, the personal information of nearly every American citizen exposing social security numbers addresses. And so much more to the dark web cybercriminals. And so today we're going to talk about how this happened, what data was impacted and what you can do to make sure you stay safe. With your social security number on the dark web. Thousands of flight aware, users are now urged to reset their passwords after a configuration error, exposed, sensitive, personal data. For over three years. How did this FlightAware configuration error managed to leak user data for such an extended period of time. Cyber criminals are exploiting popular software searches to spread the fake bat malware using malvertising campaigns and Trojan ISED M S I. X installers to infect unsuspecting users. And finally a recent survey by tines shows that 98% of large tech executives have halted their generative AI projects due to security risks. What strategic measures are CSOs employing to overcome the biggest blockers to AI implementation in their organization. You're listening to the daily decrypt.. Hackers have allegedly infiltrated, a company known as national public data or NPD to steal un-encrypted personal information of billions of people, including social security numbers addresses. And family member names. This breach attributed to the hacker group, U S D O D in April of 2024, puts almost everyone at risk of identity theft. If your data was a part of this breach, which it likely is. People can access it or bid on it on the dark web. So if they could open new financial accounts or take out loans in your name. Luckily, this type of fraud is very preventable. All you have to do is contact the three major credit bureaus and place freezes on your accounts. And even before this breach, this is something that I would recommend to everybody. Unless they're in the process of buying a new home. Or opening up a new credit card. You don't need your credit accounts to be unfrozen. And this is something that I actually didn't do until about a year ago during the, at T and T breach. Where my social security number was also linked to the dark web. And I was very shocked to see how quickly it could be done. They all have web based interfaces where you can go sign up for an account. And click a button to place a freeze on your credit. It's also important to know that once your information is out there, it's out there forever. There's no company that can go and scrub your data from the dark web. If any company is selling you that service? It's not a real service. It's a scam. Or if you purchase the services of a specific company, Uh, under the impression that they can do that. Maybe they're not actually selling that, but maybe that's what you're thinking they're going to do. They're not going to be able to do ...
    Show more Show less
    Less than 1 minute