Tech News

Don’t look at the cryptographic orb

[ad_1]

In this too unea, a ransomware attack is affecting hundreds of companies Across the US. It seems to be the result of what is called an event supply chain attack; hackers were able to push victims through the IT management software of a company called Kaseya. To make matters worse, REvil ransomware operators hit what they call “managed service providers”; in fact, they provide IT infrastructure and support to companies that would like to outsource such things. When hackers put an MSP at risk, it is usually a quick job to infect customers as well, making the size of this campaign “monumental,” in the words of a cybersecurity professional.

The severity of the REvil strike was almost enough to make Microsoft forget its particularly bad week. Take it. In addition to a couple of high-level cybersecurity incidents that we’ll delve into below, the company found itself in a self-created debate. which computer will be allowed to run Windows 11. The new operating system You may need a processor that came out up to four years ago, as many of the devices you can buy right now will not qualify. Not only that, but earlier Microsoft announced that it would end support for Windows 10 in 2025, which means many users have just missed a few years between being forced to choose between switching security updates and buying a new computer, even if they are current. it works perfectly.

In the not-so-good news from Microsoft, the same hackers behind it The devastating SolarWinds campaign they found installed customer service on the staff device. Microsoft said the three customers were affected by the hack, although it is unclear who and what information was stolen. It should never be surprising Russian cyberspies are cyberspies, but it is nevertheless worrying that this level of access has been achieved in a company as critical as Microsoft.

A group of Russian hackers have been caught in trouble this week as well. US and UK intelligence agencies warned that it was popular The Fancy Bear team was trying to be a “raw force” in hundreds of target networks. The technique is fairly basic; throwing passwords into an account until one of them works. This is no less of a concern, especially since it seems that the campaign is ongoing.

In the end, browser extensions are useful and fun, but they can also pose a security risk if installed incorrectly. Here’s our guide to finding out which ones to keep and which ones you can skip if you have privacy issues (which you should be in general).

And there is more. Every week, WIRED did not cover all the security news in depth. Click on the titles to read the full story and stay safe away.

A great new idea of ​​yours could also serve as the opening of a techno-dystopia thriller, maybe it’s best to ignore it? There’s just a thought about revealing this week’s Worldcoin project, which suggests that a good and rational way to distribute new cryptocurrency is for people to sign up. allowing a basketball-sized sphere to scan the iris. The ultimate goal is to establish a kind of basic universal income, and the founders of Worldcoin have emphasized that they scan eyeballs with a large orb with great attention to privacy. But looking at the crypto orbera and no In doing so, we would suggest the latter.

This week there is a bit of confusion in the Windows world after filtering out the exploitation of concept tests known as PrintNightmare, effectively providing zero-day vulnerability. PrintNightmare is severe, allowing remote code to run due to a bug in Windows Print Spooler. It is as worrying as the resource itself, however, the apparent dirt that caused the release. In June, Microsoft released a patch around what appeared to be this issue. But this week a Chinese cybersecurity company said the problem was not completely resolved; shortly after, two researchers from a separate Chinese company posted an exploitation code on GitHub, where it was quickly copied and disseminated. When you are waiting for a patch that actually works, you can disable Print Spooler, but then you will not be able to print it from the server. So yeah, a little mess!

Using a VPN it’s always a little clumsy; the bests they show that your browsing is as private as advertised, but there is often no way to know for sure. And then there are supposedly VPNs that are supposedly supported by ransomware groups to the point where they are completely wiped out by an international consortium of law enforcement agencies. That happened this week to DoubleVPN, the Dutch National Police and authorities in the US, Canada and other parts of Europe have hijacked its domain and servers. In a statement, Europol said DoubleVPN was “used to endanger networks around the world”. They have plenty of other VPNs to choose from, of course, but ransomware is a beneficial development that allows people to identify anything that helps them disrupt workflows.

Security investigators warned this week that Chinese hackers were conducting a sophisticated phishing campaign, posing as the office of the Afghan president, in an attempt to spread malware to members of the country’s National Security Council. The group used a Dropbox account to filter suspicion as data was leaked, and it appears to have been targeted at other Central Asian countries.


More great KABEKO stories

[ad_2]

Source link

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button