#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

Search results for encrypted | Breaking Cybersecurity News | The Hacker News

Deep Packet Inspection vs. Metadata Analysis of Network Detection & Response (NDR) Solutions

Deep Packet Inspection vs. Metadata Analysis of Network Detection & Response (NDR) Solutions

Nov 15, 2022
Today, most Network Detection and Response (NDR) solutions rely on traffic mirroring and Deep Packet Inspection (DPI). Traffic mirroring is typically deployed on a single-core switch to provide a copy of the network traffic to a sensor that uses DPI to thoroughly analyze the payload. While this approach provides detailed analysis, it requires large amounts of processing power and is blind when it comes to encrypted network traffic. Metadata Analysis has been specifically developed to overcome these limitations. By utilizing metadata for analysis, network communications can be observed at any collection point and be enriched by the information providing insights about encrypted communication. Network Detection and Response (NDR) solutions have become crucial to reliably monitor and protect network operations. However, as network traffic becomes encrypted and data volumes continue to increase, most traditional NDR solutions are reaching their limits. This begs the question: What detect
Encrypted Messaging Project "Matrix" Suffers Extensive Cyber Attack

Encrypted Messaging Project "Matrix" Suffers Extensive Cyber Attack

Apr 12, 2019
Matrix—the organization behind an open source project that offers a protocol for secure and decentralized real-time communication—has suffered a massive cyber attack after unknown attackers gained access to the servers hosting its official website and data. Hackers defaced Matrix's website, and also stole unencrypted private messages, password hashes, access tokens, as well as GPG keys the project maintainers used for signing packages. The cyber attack eventually forced the organization to shut down its entire production infrastructure for several hours and log all users out of Matrix.org. So, if you have an account with Matrix.org service and do not have backups of your encryption keys or were not using server-side encryption key backup, unfortunately, you will not be able to read your entire encrypted conversation history. Matrix is an open source end-to-end encrypted messaging protocol that allows anyone to self-host a messaging service on their own servers, powering
Code Keepers: Mastering Non-Human Identity Management

Code Keepers: Mastering Non-Human Identity Management

Apr 12, 2024DevSecOps / Identity Management
Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database query, or storage account access. As we depend on multi-factor authentication and passwords to safeguard human identities, a pressing question arises: How do we guarantee the security and integrity of these non-human counterparts? How do we authenticate, authorize, and regulate access for entities devoid of life but crucial for the functioning of critical systems? Let's break it down. The challenge Imagine a cloud-native application as a bustling metropolis of tiny neighborhoods known as microservices, all neatly packed into containers. These microservices function akin to diligent worker bees, each diligently performing its designated task, be it processing data, verifying credentials, or
Police Arrested Hundreds of Criminals After Hacking Into Encrypted Chat Network

Police Arrested Hundreds of Criminals After Hacking Into Encrypted Chat Network

Jul 03, 2020
In a joint operation, European and British law enforcement agencies recently arrested hundreds of alleged drug dealers and other criminals after infiltrating into a global network of an encrypted chatting app that was used to plot drug deals, money laundering, extortions, and even murders. Dubbed EncroChat , the top-secret encrypted communication app comes pre-installed on a customized Android-based handset with GPS, camera, and microphone functionality removed for anonymity and security. EncroChat phones aim to securely exchange data and messages with pre-loaded apps for secure instant messaging, VOIP calling, self destruct messages, and includes a 'kill code' functionality to let users remotely wipe complete data in times of trouble. The handset and its services, which cost around £1,500 for a six-month subscription, had 60,000 users worldwide and approximately 10,000 users in the United Kingdom. "EncroChat phones were presented to customers as guaranteeing pe
cyber security

WATCH: The SaaS Security Challenge in 90 Seconds

websiteAdaptive ShieldSaaS Security / Cyber Threat
Discover how you can overcome the SaaS security challenge by securing your entire SaaS stack with SSPM.
CTB-Locker Ransomware Spreading Rapidly, Infects Thousands of Web Servers

CTB-Locker Ransomware Spreading Rapidly, Infects Thousands of Web Servers

Feb 27, 2016
In last few years, we saw an innumerable rise in ransomware threats ranging from Cryptowall to Locky ransomware discovered last week. Now, another genre of ransomware had been branched out from the family of CTB-Locker Ransomware with an update to infect Websites. The newly transformed ransomware dubbed " CTB-Locker for Websites " exclusively hijacks the websites by locking out its data, which would only be decrypted after making a payment of 0.4 BTC. This seems to be the very first time when any ransomware has actually defaced a website in an attempt to convince its administrator to comply with the ransom demand. However, the infected website admins can unlock any 2 files by the random generator for free as a proof of decryption key works. Here's How CTB-Locker for Websites Ransomware Works Lawrence explained that CTB-Locker ransomware replaces the index page ( the original index.php or index.html ) of the servers hosting websites with the
UK Prime Minister wants to Ban Encrypted Messaging Apps

UK Prime Minister wants to Ban Encrypted Messaging Apps

Jan 13, 2015
The terrible terrorist attacks in France forced the British Prime Minister David Cameron to consider banning the popular encrypted online messaging apps like Snapchat , CryptoCat ,  WhatsApp and Apple's iMessage unless the companies don't give the UK government backdoor access to their encrypted communications. Speaking at a public event in the UK this morning, Cameron said that if he wins the next election and re-elected, he would seek to ban the encrypted communication apps as part of his plans for new surveillance powers in the wake of the Charlie Hebdo shootings in Paris . The British Prime Minister said the Paris terror attacks, including the one last week on satirical newspaper Charlie Hebdo, outlined the need for greater access on the encrypted communications. In his remarks, the attacks were aimed at messaging apps that encrypt messages to secure users' communications. " The attacks in Paris demonstrated the scale of the threat that we face and th
How Does MTA-STS Improve Your Email Security?

How Does MTA-STS Improve Your Email Security?

Aug 30, 2021
Simple Mail Transfer Protocol or SMTP has easily exploitable security loopholes. Email routing protocols were designed in a time when cryptographic technology was at a nascent stage (e.g., the de-facto protocol for email transfer, SMTP, is nearly 40 years old now), and therefore security was not an important consideration.  As a result, in most email systems encryption is still opportunistic, which implies that if the opposite connection does not support TLS, it gets rolled back to an unencrypted one delivering messages in plaintext.  To mitigate SMTP security problems,  MTA-STS  (Mail Transfer Agent Strict Transport Security) is the recommended email authentication standard. It enforces TLS in order to allow MTAs to send emails securely. This means that it will only allow mail from MTAs that support TLS encryption, and it will only allow mail to go to MX hosts that support TLS encryption. In case an encrypted connection cannot be negotiated between communicating SMTP servers, the
Google Moving Its Ad Services to Fully Encrypted Platform

Google Moving Its Ad Services to Fully Encrypted Platform

Apr 20, 2015
Encryption is one of the major steps to be taken by every big technology giant in order to protect its users over the Internet, and, among those, Google has set an admirable example by gradually moving all of its online services to use strong HTTPS encryption. So far, Google encrypted email by switching its Gmail service to HTTPS, Google encrypted data communicating between its servers, Google gives priority to encrypted websites in its search results, as well as Google search also uses HTTPS . Now: To help protect privacy and security of its users, the search engine giant is moving its advertising platforms to HTTPS , as well. Google has already moved its YouTube advertisements to HTTPS as of the end of last year, but Google has a widely spread ad network that serves ads to Hundreds of Millions of users across the Globe every day. However, the content of those ads are mainly controlled by the advertisers, and we cannot predict their intention. To better comba
New Facebook feature Encourages users to use PGP for Encrypted Communications

New Facebook feature Encourages users to use PGP for Encrypted Communications

Jun 01, 2015
In this era of Global surveillance, we all are worried about the privacy of our communication and sensitive data. There is no guarantee that our data is not being snooped on, but there is a solution — PGP (Pretty Good Privacy). PGP (Pretty Good Privacy) is more than 20 years old technology but is yet not widely adopted. PGP is an open source end-to-end encryption standard to encrypt e-mails, protecting you against companies, governments, or criminals spying on your Internet connection. But... ...the tool is too complicated for most of the people to implement and use. However, Facebook is now encouraging its users to use PGP and communicate by sending encrypted emails, adding the popular OpenPGP email encryption standard as an extra layer of security for the cautious. According to the latest announcement , you can now upload your Public PGP key to your Facebook profile so that anyone with your public key can send you encrypted emails. By giving such option to
Signal Messaging App Rolls Out Encrypted Video Calling

Signal Messaging App Rolls Out Encrypted Video Calling

Feb 15, 2017
WhatsApp and Facebook have so far the largest end-to-end encrypted video calling network of all, but now another popular end-to-end encrypted messaging app recommended by whistleblower Edward Snowden is ready to give them a really tough competition. The Signal app, which is widely considered the most secure of all other encrypted messaging apps, released video calling feature on Tuesday for both Android and iOS in a new update. Developed by open source software group Open Whisper System, Signal is a free and open source messaging application specially designed for Android and iOS users to make secure and encrypted messages and voice calls. Even the Signal Protocol powers the end-to-end encryption built into WhatsApp, Facebook Messenger, and Google Allo's Incognito mode as well. Signal has already been providing fully end-to-end encrypted chat and voice calling features, but the newly added feature will make it even easier for privacy conscious people to convey their inf
Cryptolocker Ransomware makes different Bitcoin wallet for each victim

Cryptolocker Ransomware makes different Bitcoin wallet for each victim

Oct 29, 2013
When you're online, you expose your vulnerability to malicious virus that have been growing in virulence and ferocity over the last few years.  Among home PC users, you may think that you protected from malicious software by Installing an effective, trusted antivirus solution, but most if the Antivirus solutions still it merely finds and removes any known threats. But what if someday you turn on your system and you will find a pop up window with a warning that says " Your system is Locked and Important drives are encrypted and there is no way out unless you will not Pay fine ". This is what Ransomware malware does to your system. Ransomware is the most serious emerging threat in the virtual world of computing devices. Ransomware is a kind of malware which is designed to Block access to the computing system or can lock your system until an amount of money is paid through Internet banking. Ransomware is usually installed when you open a malicious atta
WhatsApp Backdoor allows Hackers to Intercept and Read Your Encrypted Messages

WhatsApp Backdoor allows Hackers to Intercept and Read Your Encrypted Messages

Jan 13, 2017
Important Update — Most Security Experts argued, " It's not a backdoor, rather it's a feature ," but none of them denied the fact that, if required, WhatsApp or a hacker can intercept your end-to-end encrypted chats. Read detailed explanation on arguments in my latest article. Most people believe that end-to-end encryption is the ultimate way to protect your secret communication from snooping, and it does, but it can be intercepted if not implemented correctly. After introducing " end-to-end encryption by default " last year, WhatsApp has become the world's largest secure messaging platform with over a billion users worldwide. But if you think your conversations are completely secure in a way that no one, not even Facebook, the company that owned WhatsApp, can intercept your messages then you are highly mistaken, just like most of us and it's not a new concept. Here's the kick: End-to-end encrypted messaging service, such as WhatsApp and Te
CEO of Encrypted Chat Platform Indicted for Aiding Organised Criminals

CEO of Encrypted Chat Platform Indicted for Aiding Organised Criminals

Mar 15, 2021
The U.S. Department of Justice (DoJ) on Friday announced an indictment against Jean-Francois Eap, the CEO of encrypted messaging company Sky Global, and an associate for wilfully participating in a criminal enterprise to help international drug traffickers avoid law enforcement. Eap (also known as "888888") and Thomas Herdman, a former high-level distributor of Sky Global devices, have been charged with a conspiracy to violate the federal Racketeer Influenced and Corrupt Organizations Act (RICO), according to warrants issued for their arrests. "The indictment alleges that Sky Global generated hundreds of millions of dollars providing a service that allowed criminal networks around the world to hide their international drug trafficking activity from law enforcement," Acting U.S. Attorney Randy Grossman  said  in the announcement. "This groundbreaking investigation should send a serious message to companies who think they can aid criminals in their unlawful ac
New Attack Lets Hackers Decrypt VoLTE Encryption to Spy on Phone Calls

New Attack Lets Hackers Decrypt VoLTE Encryption to Spy on Phone Calls

Aug 13, 2020
A team of academic researchers—who previously made the headlines earlier this year for uncovering severe security issues in the 4G LTE and 5G networks —today presented a new attack called ' ReVoLTE ,' that could let remote attackers break the encryption used by VoLTE voice calls and spy on targeted phone calls. The attack doesn't exploit any flaw in the Voice over LTE (VoLTE) protocol; instead, it leverages weak implementation of the LTE mobile network by most telecommunication providers in practice, allowing an attacker to eavesdrop on the encrypted phone calls made by targeted victims. VoLTE or Voice over Long Term Evolution protocol is a standard high-speed wireless communication for mobile phones and data terminals, including Internet of things (IoT) devices and wearables, deploying 4G LTE radio access technology. The crux of the problem is that most mobile operators often use the same keystream for two subsequent calls within one radio connection to encrypt th
Cybersecurity Resources