#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Insider Risk Management

The Hacker News | #1 Trusted Cybersecurity News Site — Index Page

Gmail warning Myanmar Journalists about State-sponsored attacks

Gmail warning Myanmar Journalists about State-sponsored attacks

Feb 10, 2013
Several Myanmar journalists have recently received warnings from Google that their Gmail accounts may have been targets of state-sponsored attacks. After they login to their Gmail accounts, warning message," We believe state-sponsored attackers may be attempting to compromise your account or computer " was displayed on top as shown. Google had begun the policy of notifying users of suspicious activity in June. " We are constantly on the lookout for malicious activity on our systems, in particular attempts by third parties to log into users' accounts unauthorized. " Google said in a blog post . " If you see this warning it does not necessarily mean that your account has been hijacked. It just means that we believe you may be a target, of phishing or malware for example, and that you should take immediate steps to secure your account ." The Voice Weekly Journal's editor Aung Soe, Aye Aye Win, a Myanmar correspondent for the Associated Press, and Myat Thura, a Mya
CISPA Returns back, Forget privacy reforms

CISPA Returns back, Forget privacy reforms

Feb 10, 2013
The Cyber Intelligence Sharing and Protection act (CISPA) will be reintroduced by House Intelligence Committee Chairman Mike Rogers (R-Mich.) and ranking member Rep. Dutch Ruppersberger (D-Md.) before the US House next week . CISPA would've allowed any company to give away all the data its collected on you if asked by the government and The bill that plan to introduce next week will be identical to the version of CISPA that passed the House last spring. May be the recent reports of cyber espionage against The New York Times and The Wall Street Journal,  along with attacks on the Federal Reserve 's Web site and on several U.S. banks have brought the issue back to the fore. " This is clearly not a theoretical threat - the recent spike in advanced cyber attacks against the banks and newspapers makes that crystal clear, " Rogers said in a statement. If implemented, An independent Intelligence Community Inspector General would review the government's use of any i
Network Threats: A Step-by-Step Attack Demonstration

Network Threats: A Step-by-Step Attack Demonstration

Apr 25, 2024Endpoint Security / Cyber Security
Follow this real-life network attack simulation, covering 6 steps from Initial Access to Data Exfiltration. See how attackers remain undetected with the simplest tools and why you need multiple choke points in your defense strategy. Surprisingly, most network attacks are not exceptionally sophisticated, technologically advanced, or reliant on zero-day tools that exploit edge-case vulnerabilities. Instead, they often use commonly available tools and exploit multiple vulnerability points. By simulating a real-world network attack, security teams can test their detection systems, ensure they have multiple choke points in place, and demonstrate the value of networking security to leadership. In this article, we demonstrate a real-life attack that could easily occur in many systems. The attack simulation was developed based on the MITRE ATT&CK framework, Atomic Red Team,  Cato Networks ' experience in the field, and public threat intel. In the end, we explain why a holistic secur
Rodpicom Botnet spreading via Skype and MSN Messenger

Rodpicom Botnet spreading via Skype and MSN Messenger

Feb 10, 2013
Malwares are getting updated during the age of social networking. FortiGuard Labs researchers have discovered a new malware called ' Rodpicom Botnet ' that spreads via messaging applications such as Skype and MSN Messenger. Dubbed W32/Rodpicom.A - Rodpicom Botnet sends a message to the victim with a link to a malicious site that leads to downloadable content. When the user clicks the link, the attack downloads another strain of malware, known as Dorkbot . Once the target machine is infected, it checks to see if the victim is using any messaging applications such as Skype or MSN Messenger.  It is revealed that, the malware employs new stealth tactics, including an exception handling technique that generates its own error to dodge analysis and relies on an anti-emulator that attacks the heuristic-scanning capabilities in antivirus software and enables its code to jump around several hundred times. The malware is enough smart to checks the language of the installed operating
cyber security

SaaS Security Buyers Guide

websiteAppOmniSaaS Security / Threat Detection
This guide captures the definitive criteria for choosing the right SaaS Security Posture Management (SSPM) vendor.
Microsoft's Patch Tuesday fully loaded with patch for 57 security flaws

Microsoft's Patch Tuesday fully loaded with patch for 57 security flaws

Feb 09, 2013
Microsoft next updates are fully loaded with 57 different security vulnerabilities through 12 separate updates. It will roll out fixes as it always does on Patch Tuesday, the second Tuesday of every month. Anyone who uses Windows as their primary operating system will be quite familiar with Patch Tuesday. According to Microsoft's advisory , The 12 security update including two for Internet Explorer (IE), that will patch a near-record 57 vulnerabilities in the browser, Windows, Office and the enterprise-critical Exchange Server email software. Part of this update will be security patches for every single version of Internet Explorer. Apparently, this is to address a security hole that leaves users open to being exploited through drive-by attacks. Out of the 12 updates, five are considered " critical, " and others are labeled " important, ". As always, the critical patches will automatically install for any Windows users with automatic updates enabled. Two of the
Impossible Google Search Queries

Impossible Google Search Queries

Feb 09, 2013
Anonymous user asked a question on Quora that, How and Why Google is showing p*rn results in when one type  equation -4^(1/4) into Google search query ? This is really a very strange bug on Google. Just after that  Jeremy Hoffman , Google software engineer replied him, " Hi, I'm a Google search engineer. Anon User and Anon User did some excellent analysis. As a web search query, [-4^(1/4)] is interpreted like [-4 "1 4"], as in "Find me pages which contain a 1 next to a 4, but which do not contain a 4." This should return zero results, because it is impossible to satisfy both requirements. " The bug was apparently uncovered via when user tried to use Google for solving mathematical equations, but the search engine misinterpret his queries. Because it was a combination of impossible questions Google brings back p*rn sites results, any Logic ? Some similar example Queries are: -s "s 2″ -3 "1 3″ -title "title 4″ -4 "1 4″ How -s
Security firm Bit9 hacked, Stolen Digital Certs Used To Sign Malware

Security firm Bit9 hacked, Stolen Digital Certs Used To Sign Malware

Feb 09, 2013
Bit9 disclosed Friday that hackers had stolen digital code signing certificates from its network and have utilized it to sign malware. Bit9, a company that provides software and network security services to the U.S. government and at least 30 Fortune 100 firms. " As a result, a malicious third party was able to illegally gain temporary access to one of our digital code-signing certificates that they then used to illegitimately sign malware ," Bit9 Chief Executive Patrick Morley said in a blog post . The attackers then sent signed malware to at least three of Bit9's customers, although Bit9 isn't saying which customers were affected or to what extent. " Since we discovered this issue, we have been working closely with all of our customers to ensure they are no longer vulnerable to malware associated with the affected certificate ." and company said it has resolved the issue. It is not the first time that hackers have breached a security firm as part of a
Expert Insights
Cybersecurity Resources