176994253
submission
wiredmikey writes:
President Donald Trump signed a presidential memorandum revoking any active security clearance held by former CISA chief Chris Krebs and ordering an immediate review of the cybersecurity agency’s conduct during Krebs’ tenure. The order directs federal agencies to terminate any active security clearances held by Krebs and to suspend clearances held by individuals affiliated with entities associated with him, including the cybersecurity company SentinelOne, pending a national interest review. The White House memo also alleges that during his time in government, Krebs engaged in activities that it claims were inconsistent with the administration’s policies on free speech and government neutrality.
176824221
submission
wiredmikey writes:
Google late Tuesday rushed out a patch a sandbox escape in its flagship Chrome browser after researchers at Kaspersky caught a professional hacking operation launching drive-by download exploits. The vulnerability, tracked as CVE-2025-2783, was chained with a second exploit for remote code execution in what appears to be a nation-state sponsored cyberespionage campaign targeting organizations in Russia. The Russian anti-malware vendor said victims merely had to click on a personalized, short-lived link, and their systems were compromised when the malicious website was opened in Chrome.
176348487
submission
wiredmikey writes:
Chinese government agencies and cybersecurity experts have attributed a series of cyberattacks on Northwestern Polytechnical University to the NSA. Evidence such as purchased IP addresses, incident timelines, American English keyboard inputs, and even specific operational mistakes led Chinese authorities, including the National Computer Virus Emergency Response Center, to link these breaches to the NSA, accusing it of orchestrating tens of thousands of attacks.
Detailed reports reveal that the operation involved over 40 malware strains—many similar to those exposed by the Shadow Brokers leak—and tactics like zero-day exploits, numerous jump servers, and manual “hands-on-keyboard” actions. Despite these claims and the technical evidence provided, independent verification of the attribution remains pending.
175264109
submission
wiredmikey writes:
Dane Stuckey, the former Chief Information Security Officer (CISO) of big data analytics and AI firm Palantir, has joined OpenAI CISO. Stuckey served in senior security roles at Palantir for more than ten years, including 6 plus years as the company’s CISO.
175228809
submission
wiredmikey writes:
As the dust settles following the massive Windows BSOD tech outages caused by CrowdStrike in July 2024, the question is now, how do we prevent this happening again? While there was no current way Microsoft could have prevented this incident, the OS firm is obviously keen to prevent anything similar happening in the future. SecurityWeek talked to David Weston, VP enterprise and OS security at Microsoft, to discuss Windows kernel access and safe deployment practices.
175144719
submission
175124265
submission
wiredmikey writes:
CrowdStrike says it has revamped several testing, validation, and update rollout processes to prevent a repeat of the embarrassing July outage that caused widespread disruption on Windows systems around the world.
In testimony before the House Subcommittee on Cybersecurity, CrowdStrike vice president Adam Meyers outlined a new set of protocols that include carefully controlled rollouts of software updates, better validation of code inputs, and new testing procedures to cover a broader array of problematic scenarios.
175015977
submission
wiredmikey writes:
Hundreds of people, including Iran’s ambassador, were wounded in Lebanon after their handheld pagers exploded in what a Hezbollah official speculated was a malware attack that caused the pagers to heat up and explode. Photos and videos from Beirut’s southern suburbs circulating on social media and in local media showed people lying on the pavement with wounds on their hands or near their pants pockets.
Officials pointed the finger at Israel in what appeared to be a sophisticated, remote attack at a time of rising tensions across the Lebanon border.
174969621
submission
wiredmikey writes:
Microsoft on Tuesday raised an alarm for in-the-wild exploitation of a critical flaw in Windows Update, warning that attackers are rolling back security fixes on certain versions of its flagship operating system. The Windows flaw, tagged as CVE-2024-43491 and marked as actively exploited, is rated critical and carries a CVSS severity score of 9.8/10. Redmond’s documentation of the bug suggests a downgrade-type attack similar to the ‘Windows Downdate’ issue discussed at this year’s Black Hat conference.
174861818
submission
wiredmikey writes:
Business social networking giant LinkedIn has appointed former Twitter security chief Lea Kissner as its new Chief Information Security Officer (CISO). Kissner, who departed Twitter after the Elon Musk acquisition, will be tasked with leading LinkedIn’s security and privacy strategy, ensuring the protection of LinkedIn’s member and customer data.
174859320
submission
wiredmikey writes:
Threat hunters have caught Chinese hackers exploiting a fresh zero-day in Versa Director servers used to manage network configurations and heavily used by ISPs and MSPs, making them a critical and attractive target for threat actors seeking to extend their reach within enterprise network management.
According to SecurityWeek sources, the Black Lotus Labs team at Lumen Technologies discovered active exploitation. The high-severity vulnerability, tracked as CVE-2024-39717, was added to the CISA must-patch list over the weekend after Versa Networks confirmed zero-day exploitation and warned that the Versa Director GUI can be hacked to plant malware on affected devices.
Black Lotus Labs team linked the zero-day exploitation to Volt Typhoon, a Chinese government-backed hacking team caught in a series of eyebrow-raising attacks against hundreds of critical infrastructure targets in the United States
174796686
submission
wiredmikey writes:
A significant backdoor in millions of contactless cards made by China-based Shanghai Fudan Microelectronics Group allows instantaneous cloning of RFID smart cards used to open office doors and hotel rooms around the world.
Although the backdoor requires just a few minutes of physical proximity to an affected card to conduct an attack, an attacker in a position to carry out a supply chain attack could execute such attacks instantaneously at scale, researcher Philippe Teuwen explained in a paper.
174692524
submission
wiredmikey writes:
Researcher Alon Leviev is calling urgent attention to major gaps in Microsoft’s Windows Update architecture, warning that malicious hackers can launch software downgrade attacks that make the term “fully patched” meaningless on any Windows machine in the world. During a presentation at the Black Hat conference today in Las Vegas, Leviev showed how he was able to take over the Windows Update process to craft custom downgrades on critical OS components, elevate privileges, and bypass security features.
A Microsoft spokesperson told SecurityWeek the company is developing a security update that will revoke outdated, unpatched VBS system files to mitigate the threat.
174538531
submission
wiredmikey writes:
Organizations worldwide are reporting major outages that appear to be caused by a faulty update pushed out by cybersecurity giant CrowdStrike.
CrowdStrike launched an investigation after receiving widespread reports of Windows hosts experiencing a Blue Screen of Death (BSOD). In the latest update provided by the company at the time of writing the company said it’s in the process of reverting changes that may have caused the issue.
174476567
submission
wiredmikey writes:
While everybody sees enormous potential (or profit) and huge risks (to both business and society) of artificial intelligence (AI), few people understand it, nor how to use nor control it, nor where it is going. Yet politicians wish to regulate it. This begs the question — Is meaningful regulation of AI currently possible? This is the beginning of a new journey: but are we on a run-away horse that we can neither steer nor control, or can we rein it in through regulation?