❌

Normal view

There are new articles available, click to refresh the page.
Today β€” 5 July 2024Main stream

β€˜Polyfill’ Supply Chain Threat: 4x Worse Than We Thought

5 July 2024 at 12:59
A ballet dancer sitting with her head in her hands

Spackle attack: Chinese company takes over widely used free web serviceβ€”almost 400,000 websites at risk.

The post β€˜Polyfill’ Supply Chain Threat: 4x Worse Than We Thought appeared first on Security Boulevard.

FarmVille at 15: how a cutesy Facebook game shaped the modern internet

5 July 2024 at 05:00

On its 15th anniversary, the creators of FarmVille reflect on the compulsive cartoon farm sim that paved the way for a data-driven world

Facebook users of a certain age may remember a particularly forlorn farm animal popping up in their feeds during the platform’s heyday. The lonely cow would wander into FarmVille players’ pastures with its face twisted into a frown and its eyes shimmering with tears. β€œShe feels very sad and needs a new home,” an accompanying caption read, asking you to adopt the cow or message your friends for help. Ignore the cow’s plea and it would presumably be left friendless and foodless. Message your friends about it, and you’d be accelerating the spread of one of the biggest online crazes of the 2010s.

Released 15 years ago, FarmVille was nothing short of a phenomenon. More than 18,000 players gave it a go on its first day, rising to 1 million by its fourth. At its peak in 2010, more than 80 million users logged in monthly to plant crops, tend animals and harvest goods for coins to spend on decorations. Celebrities professed their obsession, McDonald’s created a farm for a promotion, and long before artists released music on Fortnite, Lady Gaga debuted songs from her sophomore album through the cartoon farm sim. Not bad for a game that was stitched together in five weeks.

Continue reading...

πŸ’Ύ

Β© Photograph: David J Green/Lifestyle/Alamy

πŸ’Ύ

Β© Photograph: David J Green/Lifestyle/Alamy

Understanding API Key Verification

By: Dan Moore
5 July 2024 at 03:00
verification, API, API fraud Cybereason CISOs Can Boost Their Credibility

As organizations look to improve their API security, two distinct approaches to API key verification have emerged β€” centralized and decentralized verification.

The post Understanding API Key Verification appeared first on Security Boulevard.

Yesterday β€” 4 July 2024Main stream
Before yesterdayMain stream

Latest OpenSSH Vulnerability Might Impact 14M Linux Systems

2 July 2024 at 13:53
servers, vulnerability, Linux, vulnerability management, risk-based, vulnerabilities third-party supply chain Okta endpoint security

Qualys this week reported the discovery of a Remote Unauthenticated Code Execution (RCE) vulnerability in OpenSSH serversΒ (sshd) that could potentially impact more than 14 million Linux systems.

The post Latest OpenSSH Vulnerability Might Impact 14M Linux Systems appeared first on Security Boulevard.

β€˜Perfect 10’ Apple Supply Chain Bug β€” Millions of Apps at Risk of CocoaPods RCE

2 July 2024 at 12:30
Apple CEO Tim Cook, looking grim

Tim looks grim: 10 year old vulnerabilities in widely used dev tool include a CVSS 10.0 remote code execution bug.

The post β€˜Perfect 10’ Apple Supply Chain Bug β€” Millions of Apps at Risk of CocoaPods RCE appeared first on Security Boulevard.

Building Resilience in the Chip Supply Chain

2 July 2024 at 08:00
supply chain, chip, security, chip supply chain

To bolster digital security and resilience across the semiconductor supply chain, a critical first step is that organizations across the supply chain must re-orient their cybersecurity strategies.

The post Building Resilience in the Chip Supply Chain appeared first on Security Boulevard.

7 Steps To Secure Critical InfrastructureΒ 

2 July 2024 at 04:41
infrastructure, threat-hunting program. threat hunting, teams, intelligence, Edge Devices data threats IT cybersecurity defense attack alerts machine identity management insider threats security phishing Cybersecurity Threats on the Rise

Critical infrastructure and public sector organizations such as government and municipalities, manufacturing units, communication networks, transportation services, power and water treatment plants, et. al, have been battling a growing wave of breaches and cyberattacks.

The post 7 Steps To Secure Critical InfrastructureΒ  appeared first on Security Boulevard.

CocoaPods Vulnerabilities Could Hit Apple, Microsoft, Facebook, TikTok, Snap and More

CocoaPods vulnerabilities Apple

CocoaPods vulnerabilities reported today could allow malicious actors to take over thousands of unclaimed pods and insert malicious code into many of the most popular iOS and MacOS applications, potentially affecting "almost every Apple device." E.V.A Information Security researchers found that the three vulnerabilities in the open source CocoaPods dependency manager were present in applications provided by Meta (Facebook, Whatsapp), Apple (Safari, AppleTV, Xcode), and Microsoft (Teams); as well as in TikTok, Snapchat, Amazon, LinkedIn, Netflix, Okta, Yahoo, Zynga, and many more. The vulnerabilities have been patched, yet the researchers still found 685 Pods β€œthat had an explicit dependency using an orphaned Pod; doubtless there are hundreds or thousands more in proprietary codebases.” The widespread issue is further evidence of the vulnerability of the software supply chain. The researchers wrote that they often find that 70-80% of client code they review β€œis composed of open-source libraries, packages, or frameworks.”

The CocoaPods Vulnerabilities

The newly discovered vulnerabilities – one of which (CVE-2024-38366) received a 10 out of 10 criticality score – actually date from a May 2014 CocoaPods migration to a newΒ 'Trunk’ server, which leftΒ 1,866 orphaned pods that owners never reclaimed. The other two CocoaPods vulnerabilities (CVE-2024-38368 and CVE-2024-38367) also date from the migration. For CVE-2024-38368, the researchers said that in analyzing the source code of the β€˜Trunk’ server, they noticed that all orphan pods were associated with a default CocoaPods owner, and the email created for this default owner was unclaimed-pods@cocoapods.org. They also noticed that the public API endpoint to claim a pod was still available, and the API β€œallowed anyone to claim orphaned pods without any ownership verification process.” β€œBy making a straightforward curl request to the publicly available API, and supplying the unclaimed targeted pod name, the door was wide open for a potential attacker to claim any or all of these orphaned Pods as their own,” wrote Reef Spektor and Eran Vaknin. Once they took over a Pod, an attacker would be able to manipulate the source code or insert malicious content into the Pod, which β€œwould then go on to infect many downstream dependencies, and potentially find its way into a large percentage of Apple devices currently in use.” Earlier in 2014, a change was committed to the CocoaPods β€˜Trunk’ source code implementing MX record validation for registered emails. The changes created a new attack path that was identified by analyzing the registration flow, resulting in the CVE-2024-38366 vulnerability. The changes created a new verification process for the user-provided email address using the third-party Ruby gem package rfc-822, which can be attacked in a few ways, potentially resulting in attacks that could β€œdump pod owners’ session tokens, poison client’s traffic or even shut down the server completely.” In CVE-2024-38367, the researchers found they could spoof XFH headers to engineer a zero-click account takeover by defeating email security boundaries. β€œUsing this method, we managed to take over the owner accounts of some of the most popular CocoaPods packages,” the researchers said. β€œPotentially we could have used these accounts for highly damaging supply chain attacks that could impact the entire Apple ecosystem.”

DevOps Teams: Get to Work

While the vulnerabilities have been patched, the work for developers and DevOps teams is just getting started. Developers and DevOps teams that have used CocoaPods in recent years - particularly before October 2023 - "should verify the integrity of open source dependencies used in their application code,” the E.V.A researchers said. β€œThe vulnerabilities we discovered could be used to control the dependency manager itself, and any published package.” Downstream dependencies could mean that thousands of applications and millions of devices were exposed over the last few years, and close attention should be paid to software that relies on orphaned CocoaPod packages that do not have an owner assigned to them. Developers and organizations should review dependency lists and package managers used in their applications, validate checksums of third-party libraries, perform periodic scans to detect malicious code or suspicious changes, keep software updated, and limit use of orphaned or unmaintained packages. "Dependency managers are an often-overlooked aspect of software supply chain security," the researchers wrote. "Security leaders should explore ways to increase governance and oversight over the use these tools."

Cyber Trust Mark: The Impacts and Incentives of Early Adoption

1 July 2024 at 06:00
IoT, devices, cyber trust mark, trade-offs, users, deception devices Cato Networks BYOD tablet Mobile Devices for GDPR Compliance

The Cyber Trust Mark is a labeling initiative for consumer IoT devices in the United States that builds on work undertaken by the FCC and NIST, establishing data privacy and cybersecurity standards for connected devices.

The post Cyber Trust Mark: The Impacts and Incentives of Early Adoption appeared first on Security Boulevard.

Skeleton Key the Latest Jailbreak Threat to AI Models: Microsoft

28 June 2024 at 12:57
Microsoft Skeleton Key AI jailbreak

Microsoft details Skeleton Key, a new jailbreak technique in which a threat actor can convince an AI model to ignore its built-in safeguards and respond to requests for harmful, illegal, or offensive requests that might otherwise have been refused.

The post Skeleton Key the Latest Jailbreak Threat to AI Models: Microsoft appeared first on Security Boulevard.

How to Enhance Security Without Affecting the Customer Experience

28 June 2024 at 06:25
customer, experience, security

Navigating the landscape of customer interactions is a delicate balancing act that requires constant calibration between security and operability (or usability, if speaking from a customer’s perspective).

The post How to Enhance Security Without Affecting the Customer Experience appeared first on Security Boulevard.

Zuckerberg Disses Closed-Source AI Competitors as Trying To 'Create God'

By: msmash
27 June 2024 at 19:20
Mark Zuckerberg has criticized the notion of a singular, dominant AI in a new interview. He argued against the idea of AI technology being "hoarded" by one company, taking aim at unnamed competitors who he suggested view themselves as "creating God." Zuckerberg advocated for open-source AI development, emphasizing the need for diverse AI systems reflecting varied interests. He likened the future AI landscape to the current ecosystem of phone apps, content creators, and businesses, where no single entity dominates. Meta announced early U.S. tests of AI Studio, software enabling creators to build AI avatars for Instagram messaging. These AIs will be clearly labeled to avoid confusion. Zuckerberg stressed the importance of empowering many to experiment with AI, stating, "That's what culture is, right? It's not one group of people getting to dictate everything for people."

Read more of this story at Slashdot.

Cloud Security Tops Priority List for Organizations Globally

27 June 2024 at 06:57
cloud security, organizations, endpoint data Trend Micro

Cloud security has become a major focus for organizations worldwide as they battle with a growing number of data breaches and application sprawl that makes defense more complicated.

The post Cloud Security Tops Priority List for Organizations Globally appeared first on Security Boulevard.

SCOTUS nixes injunction that limited Biden admin contacts with social networks

26 June 2024 at 14:38
SCOTUS nixes injunction that limited Biden admin contacts with social networks

Enlarge (credit: Christopher Furlong / Staff | Getty Images News)

On Wednesday, the Supreme Court tossed out claims that the Biden administration coerced social media platforms into censoring users by removing COVID-19 and election-related content.

Complaints alleging that high-ranking government officials were censoring conservatives had previously convinced a lower court to order an injunction limiting the Biden administration's contacts with platforms. But now that injunction has been overturned, re-opening lines of communication just ahead of the 2024 electionsβ€”when officials will once again be closely monitoring the spread of misinformation online targeted at voters.

In a 6–3 vote, the majority ruled that none of the plaintiffs suingβ€”including five social media users and Republican attorneys general in Louisiana and Missouriβ€”had standing. They had alleged that the government had "pressured the platforms to censor their speech in violation of the First Amendment," demanding an injunction to stop any future censorship.

Read 30 remaining paragraphs | Comments

LockBit Claims Ransomware Attack on U.S. Federal Reserve

25 June 2024 at 15:16
LockBit ransomware Federal Reserve

The LockBit ransomware group is claiming that it hacked into systems at the U.S. Federal Reserve and stole 33TB of data that it will begin leaking as early as Tuesday if the institution doesn’t pay the unspecified ransom. The notorious cybercriminals announced the attack on its dark web leak site on June 23, giving the..

The post LockBit Claims Ransomware Attack on U.S. Federal Reserve appeared first on Security Boulevard.

Google’s Project Naptime Aims for AI-Based Vulnerability Research

25 June 2024 at 12:35
Google AI LLM vulnerability

Security analysts at Google are developing a framework that they hope will enable large language models (LLMs) to eventually be able to run automated vulnerability research, particularly analyses of malware variants. The analysts with Google’s Project Zero – a group founded a decade ago whose job it is to find zero-day vulnerabilities – have been..

The post Google’s Project Naptime Aims for AI-Based Vulnerability Research appeared first on Security Boulevard.

Rafel RAT Used in 120 Campaigns Targeting Android Device Users

24 June 2024 at 13:33
Android Rafel RAT ransomware

Multiple bad actors are using the Rafel RAT malware in about 120 campaigns aimed at compromising Android devices and launching a broad array of attacks that range from stealing data and deleting files to espionage and ransomware. Rafel RAT is an open-source remote administration tool that is spread through phishing campaigns aimed at convincing targets..

The post Rafel RAT Used in 120 Campaigns Targeting Android Device Users appeared first on Security Boulevard.

CYOA Design, Choices, Patterns and Bottlenecks

23 June 2024 at 08:17
Choice inflection points in gamebooks/interactive fiction/CYOA come in many varieties. There a few standard storyline options in "finite-state" interactive fiction, where you don't keep track of changing statistics, or otherwise do anything other than make choices. Branches and bottlenecks are fundamental to choice paths in these things. Note that spin-off interactive fictions are sometimes belabored with extraneous factors that influence the work's structure. Aspects of making interactive fiction have appeared on the site before (green, greener; blue; bluer).
❌
❌