Friday, November 18, 2022

Meta Employees Were Fired for Selling Account Info to Hackers

An ultra-smart air monitor
or Black Friday, uHoo is $140 off its original price, plus you'll get one year of uHoo's Premium plan, with customized alerts about air quality.

Meta's security contractor, Allied Universal, provided the security guards and a spokesperson told WSJ that the company "takes seriously all reports of violations of our standards of conduct."

logo
Publisher: Gizmodo
Date: 2022-11-17T22:05:00.256Z
Twitter: @gizmodo
Reference: (Read more) Visit Source



HackerOne encourages customers to adopt standard policy to protect hackers from legal problems | ...

The Gold Standard Safe Harbor (GSSH) that customers who run bug bounty programs through HackerOne are asked to agree offers a "short, broad, easily-understood safe harbor statement that's simple for customers to adopt".

"While many programs already include safe harbor in their policies, the GSSH is a short, broad, easily-understood safe harbor statement that's simple for customers to adopt," according to the crowdsourced security platform.

Publisher: The Daily Swig | Cybersecurity news and views
Date: 2022-11-17T15:27:00
Twitter: @DailySwig
Reference: (Read more) Visit Source



Vanuatu: Hackers strand Pacific island government for over a week - BBC News

Vanuatu's government has been knocked offline for more than 11 days after a suspected cyber-attack on servers in the country.

The hack has disabled the websites of the Pacific island's parliament, police and prime minister's office.

"My experience of trying to check out of the country... well they just couldn't operate. They were really struggling to get basic things done."

Publisher: BBC News
Author: https www facebook com bbcnews
Twitter: @BBCWorld
Reference: (Read more) Visit Source



Chinese Hackers Using 42,000 Imposter Domains in Massive Phishing Attack Campaign

A China-based financially motivated group is leveraging the trust associated with popular international brands to orchestrate a large-scale phishing campaign dating back as far as 2019.

More than 400 organizations, including Emirates, Shopee, Unilever, Indomie, Coca-Cola, McDonald's, and Knorr, are being imitated as part of the criminal scheme, the researchers said.

Publisher: The Hacker News
Author: https www facebook com thehackernews
Twitter: @TheHackersNews
Reference: (Read more) Visit Source



Iranian Hackers Compromised a U.S. Federal Agency's Network Using Log4Shell Exploit

Iranian government-sponsored threat actors have been blamed for compromising a U.S. federal agency by taking advantage of the Log4Shell vulnerability in an unpatched VMware Horizon server.

The details, which were shared by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), come in response to incident response efforts undertaken by the authority from mid-June through mid-July 2022.

Publisher: The Hacker News
Author: https www facebook com thehackernews
Twitter: @TheHackersNews
Reference: (Read more) Visit Source



Meta keeps booting small business owners for being hacked on Facebook | Ars Technica

Meta looked into Parker's, Lalani's, and other users' accounts flagged by Ars, but as of this writing, only some of Lalani's accounts have been reinstated. For everybody else, it's still a waiting game.

"The crux of my complaint, and the reason I believe our claims as a group have merit, is that by disabling a user's account without warning and without any opportunity to dispute or respond to alleged violations (which Facebook refuses to disclose), Facebook makes it impossible for users to ...

Publisher: Ars Technica
Author:
Twitter: @arstechnica
Reference: (Read more) Visit Source



North Korean Hackers Targeting Europe and Latin America with Updated DTrack Backdoor

Hackers tied to the North Korean government have been observed using an updated version of a backdoor known as Dtrack targeting a wide range of industries in Germany, Brazil, India, Italy, Mexico, Switzerland, Saudi Arabia, Turkey, and the U.S.

Dtrack, also called Valefor and Preft, is the handiwork of Andariel, a subgroup of the Lazarus nation-state threat actor that's publicly tracked by the broader cybersecurity community using the monikers Operation Troy, Silent Chollima, and Stonefly.

Publisher: The Hacker News
Author: https www facebook com thehackernews
Twitter: @TheHackersNews
Reference: (Read more) Visit Source



The feds warn that hackers could hold Midwestern harvests hostage with ransomware | Nebraska ...

By Elizabeth Rembert , Food, Energy and Agriculture Reporter Nebraska Public Media, Harvest Public Media

That use of technology has helped propel the U.S. to the top of the world's agriculture exporters, but it's also left farms increasingly vulnerable to cyberattacks.

Publisher: Nebraska Public Media
Twitter: @NebPublicMedia
Reference: (Read more) Visit Source



Over a third of vulnerabilities reviewed by ethical hackers did not have a CVE | SC Media

Detectify on Thursday reported that 35% of the vulnerabilities reviewed by its private network of ethical hackers did not have a CVE assigned.

The researchers added that while many DevSecOps teams strive to catch coding errors pre-production, 41% of companies believe shifting left is not feasible and an additional 58% say they can only apply it in specific instances.

logo
Publisher: SC Media
Date: 2022-11-17T15:29:06.000-05:00
Author: Steve Zurier
Twitter: @SCMagazine
Reference: (Read more) Visit Source



Zendesk Vulnerability Could Have Given Hackers Access To Customer Data - Information Security Buzz
logo
Publisher: Information Security Buzz
Date: 2022-11-17T14:25:11 00:00
Author: ISBuzz Staff
Twitter: @Info_Sec_Buzz
Reference: (Read more) Visit Source







Army of the Alien Monkeys


Earth is nice. We want it.

We welcome your submission to us.




No comments:

Post a Comment