#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

The Hacker News | #1 Trusted Cybersecurity News Site — Index Page

After Viber, Saudi Arabia threatens to block WhatsApp and Skype

After Viber, Saudi Arabia threatens to block WhatsApp and Skype

Jun 18, 2013
Viber was blocked last week for non-compliance by The government of Saudi Arabia and Now they may move to block Skype and WhatsApp in the coming weeks, if the U.S. based messaging provider fails to comply with requirements set by the country's telecom regulator. CITC confirmed that they could take the nasty step even before the holy month of Ramadan that commences on 9 July. " We have been communicating with WhatsApp and other similar communication platforms to get them to cooperate and comply with the Saudi telecom providers, however, nothing has come of this communication yet ." The main issue seems to be that such channels bypass Saudi's communications monitoring capabilities and consequently do not conform to local regulations.  Saudi Arabia's three main operators Saudi Telecom, Etihad Etisalat (Mobily) and Zain Saudi had been asked to tell CITC if they were able to monitor or block such applications. " We gave them a week to comply and have been co
WikiLeaks founder Julian Assange will not leave Ecuadorian Embassy in London

WikiLeaks founder Julian Assange will not leave Ecuadorian Embassy in London

Jun 18, 2013
WikiLeaks founder Julian Assange says he will not leave the Ecuadorian Embassy after Ecuador's foreign minister has said its embassy in London will continue to provide political asylum to Julian Assange. He was staying in embassy  for the past year to avoid extradition to Sweden. The Australian will be arrested if he steps outside the building, so the jet-set lifestyle has been replaced by a single room and his laptop.  Assange said he fears Sweden would allow him to be extradited to the United States to face potential charges relating to WikiLeaks releases of sensitive diplomatic and defense communications. So as of tomorrow, he decided to spent one year inside the embassy, even if sex charges against him are dropped. " The strong view of my US lawyer is that there is already a sealed indictment which means I would be arrested, unless the British Government gave information or guarantees that would grant me safe passage ," he said. Assange claims that the
Code Keepers: Mastering Non-Human Identity Management

Code Keepers: Mastering Non-Human Identity Management

Apr 12, 2024DevSecOps / Identity Management
Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database query, or storage account access. As we depend on multi-factor authentication and passwords to safeguard human identities, a pressing question arises: How do we guarantee the security and integrity of these non-human counterparts? How do we authenticate, authorize, and regulate access for entities devoid of life but crucial for the functioning of critical systems? Let's break it down. The challenge Imagine a cloud-native application as a bustling metropolis of tiny neighborhoods known as microservices, all neatly packed into containers. These microservices function akin to diligent worker bees, each diligently performing its designated task, be it processing data, verifying credentials, or
Former NSA software developer can Hack Surveillance cameras remotely

Former NSA software developer can Hack Surveillance cameras remotely

Jun 18, 2013
A former NSA software developer is saying he has identified how major camera systems used by industrial plants, prisons, banks and the military could be hacked to freeze a frame and would allow hackers to spy on facilities or gain access to sensitive computer networks. Craig Heffner, that there were zero day vulnerabilities in digital video surveillance equipment from firms, including Cisco Systems, D-Link and TRENDnet. He has discovered hundreds of thousands of surveillance cameras that can be accessed via the public Internet. " Somebody could potentially access a camera and view it. Or they could also use it as a pivot point, an initial foothold, to get into the network and start attacking internal systems. " Heffner said. Wrost thing, probably NSA is also aware of these vulnerabilities . They could use it as a pivot point, an initial foothold, to get into the network and start attacking internal systems. He said he doesn't plan on revealing the vulne
cyber security

WATCH: The SaaS Security Challenge in 90 Seconds

websiteAdaptive ShieldSaaS Security / Cyber Threat
Discover how you can overcome the SaaS security challenge by securing your entire SaaS stack with SSPM.
Google Chrome Inbuilt Flash player allows Webcam Hacking

Google Chrome Inbuilt Flash player allows Webcam Hacking

Jun 18, 2013
No longer limited to Hollywood movies about cybercrime, webcam hacking has stealthily and aggressively broken into average households  " I've heard a hacker could access my webcam and watch me in front of my computer. Could this really happen? " YES, other than using a Remote administration tools, it is also technically possible using new Flash based flaw in Google Chrome. According to a recent report by security researchers, there's a big problem in Google Chrome's integrated Flash player. The proof-of-concept posted by Egor Homakov. When the play button is pressed, the user is actually allowing for his/her webcam to grab video and audio from a compromised computer without getting the user's permission. " This works precisely like regular clickjacking - you click on a transparent flash object, it allows access to Camera/Audio channel. Voila, attacker sees and hears you, " Homakov warned.  These kinds of virtual hacks have been taking place for years.
BlackBerry Z10 Privilege Escalation Vulnerability

BlackBerry Z10 Privilege Escalation Vulnerability

Jun 18, 2013
BlackBerry Z10 users should be aware that there is a privilege escalation vulnerability. The vulnerability potentially allows a hacker to modify or edit data on a stolen BlackBerry Z10 smartphone with BlackBerry Protect enabled, identified as BSRT-2013-006 (CVE-2013-3692) According to the advisory , an escalation of privilege vulnerability exists in the software 'BlackBerry® Protect™' of  Z10 phones, supposed to help users delete sensitive files on a lost or stolen smartphone , or recover it again if it is lost. " Taking advantage of the weak permissions could allow the malicious app to gain the device password if a remote password reset command had been issued through the BlackBerry Protect website, intercept and prevent the smartphone from acting on BlackBerry Protect commands, such as a remote smartphone wipe. " The company says that version 10.0.9.2743 is not affected and that they have found no evidence of attackers exploiting this vulnerability in
Apple releases new details on National Security Requests

Apple releases new details on National Security Requests

Jun 17, 2013
Apple revealed on monday that it received between 4,000 and 5,000 data requests in six months from  U.S. law enforcement for user information and affected accounts. Apple said the most common forms of requests involved investigating robberies and other crimes.  Period between December 1, 2012 and May 31, 2013, federal, state and local law enforcement had requested customer information up to 5,000 times, related to between 9,000 and 10,000 accounts or devices. But the iPhone maker said it works vigorously to protect the privacy of its users and only provides information by court order.  " We will continue to work hard to strike the right balance between fulfilling our legal responsibilities and protecting our customers' privacy as they expect and deserve, " statement from Apple. Apple doesn't provide some types of information either because the company doesn't retain it or because it is encrypted , the company said.  Apple also specified certain types of co
Digital privacy, Internet Surveillance and The PRISM - Enemies of the Internet

Digital privacy, Internet Surveillance and The PRISM - Enemies of the Internet

Jun 17, 2013
If you have followed the startling revelations about the scope of the US government's surveillance efforts, you may have thought you were reading about the end of privacy, and about the Enemies of the Internet. " My computer was arrested before I was ." a perceptive comment by an internet activist who had been arrested by means of online surveillance.  Online surveillance is a growing danger for journalists, bloggers, citizen-journalists and human rights defenders. Over the last few years, law enforcement agencies have been pushing for unprecedented powers of surveillance and access to your private online communications. This week the PRISM surveillance scandal has consumed the Internet as the implications of massive scale U.S. Government spying begin to sink in. The US National Security Organization (NSA) is almost certainly one of (if not the) most technologically sophisticated, well-funded and secretive organizations in the world. The Prism initiative was launched by Na
President's personal mobile numbers published online by Anonymous Philippines Hackers

President's personal mobile numbers published online by Anonymous Philippines Hackers

Jun 16, 2013
A Philippine Anonymous hacker " #pR.is0n3r " has posted the President Benigno Aquino's three personal mobile telephone numbers online on facebook . Officials would not confirm if the numbers were really the President's. Aquino spokesman Ricky Carandang, " It's cyber vandalism plain and simple ," Carandang said. " We're dealing with it. That's all I can say for now. " Hacker urged his 10,000 followers to communicate directly with their president, but the numbers are no longer working. " The majority are not getting answers to so many issues. It is difficult to speak to a person through go-betweens. If we send him a letter we're not even sure he will receive it, " Hacker wrote in facebook post. In March 2013, Anonymous Hackers  also defaced the Philippines President 's website and other dozen government websites.
Cybercriminals using hijacked Cloud hosting accounts for targeted attacks

Cybercriminals using hijacked Cloud hosting accounts for targeted attacks

Jun 14, 2013
US Cloud hosting providers are constantly targeted by cyber crime according the revelations of two malware researchers Mary Landesman, a senior security researcher at Cisco Systems, and Dave Monnier security expert at Team Cymru explained during the 2013 Gartner Security and Risk Management Summit. The hackers are exploiting with a meaningful increase these architecture to organize financially motivated attacks. Landesman and Monnier explained in two distinct sessions that cyber criminals are exploiting US cloud hosting providers to deploy Command and Control servers for their malicious activities despite the great effort in monitoring activities operated by hosting cloud providers. US is one of privileged countries to host malicious architecture due high availability of its infrastructures and cyber criminals know it. " You can move your command and control servers to Kazakhstan, but that's not a very good business decision," "The U.S. has re
Iranian Gmail users targeted by politically motivated phishing attack

Iranian Gmail users targeted by politically motivated phishing attack

Jun 13, 2013
Google says tens of thousands of Gmail accounts belonging to Iranian users have been targeted in an politically motivated hacking campaign in the weeks leading up to the country's closely watched presidential elections. For the last three weeks, the search giant said it has " detected and disrupted multiple email-based phishing campaigns aimed at compromising the accounts owned by tens of thousands of Iranian users. " " These campaigns, which originate from within Iran, represent a significant jump in the overall volume of phishing activity in the region, " Eric Grosse, Google's Vice President for Security Engineering. Phishing attacks are emails which appear official but instead lead users to websites where they are encouraged to reveal data including usernames, passwords, and credit card details. Google said it has a policy to alert users to " state-sponsored attacks and other suspicious activity ," but did not identify the perpetrators be
Hacking iPhone to bypass iOS 7 Lockscreen

Hacking iPhone to bypass iOS 7 Lockscreen

Jun 12, 2013
About this time every year, Apple gives a gift to mobile developers: the newest version of iOS. The all-new Apple iOS 7 launched at WWCD 2013 this week and Just after 48 hours of  iOS 7  release, 36-year old Jose Rodriguez iPhone user able to hack and bypass Lockscreen to access the Photos in just a few seconds. iOS is infamously popular for its lockscreen security bugs that let anyone bypass the passcode on a device to gain access to information that would otherwise be private. Forbes points us to a new video showing how to completely bypass the iPhone's password protection by accessing the calculator available on the lock screen. " By opening iOS's Control Room and accessing the phone's calculator application before opening the phone's camera, anyone can access, delete, email, upload or tweet the device's photos without knowing its passcode. " iOS 7 beta only available to those with developer accounts for now, cost $99 a year through Apple's websit
Whistleblower Edward Snowden claims, NSA has been hacking China since 2009

Whistleblower Edward Snowden claims, NSA has been hacking China since 2009

Jun 12, 2013
Edward Snowden, the self confessed NSA Whistleblower of secret surveillance documents, claimed Wednesday that the United States intelligence agents have been hacking computer networks around the world, specially Chinese targets since 2009. Snowden alleged that the Prism program , which collects information on users of numerous technological services such as Google, Facebook and Twitter, targeted universities, businesses and public officials throughout mainland China and Hong Kong. Out of More than 61,000 targets of the National Security Agency , there are thousands of computers in China which U.S. officials have increasingly criticized as the source of thousands of attacks on U.S. military and commercial networks. China has denied such attacks. " We hack network backbones like huge Internet routers, basically that give us access to the communications of hundreds of thousands of computers without having to hack every single one ," he revealed. But why Snowden leaking all this infor
Cybersecurity Resources