Proton Mail, an encrypted email messaging service, allegedly disabled the accounts of two journalists investigating cybersecurity breaches in the South Korean government.Proton is commonly used by people seeking highly secure communications and has been blocked in countries with strict internet censorship, like Russia and Turkey. Many news organizations use the service to manage tips.
The two journalists were working on an article about an “APT,” or advanced persistent threat, that had penetrated computer networks at numerous vital government agencies in South Korea, including the Ministry of Foreign Affairs and the military’s Defense Counterintelligence Command.
The journalists had set up a new Proton Mail account to manage "responsible disclosures" for the article, which is where ethical hackers disclose vulnerabilities to organizations. A week after the article was published, the journalists found the account they had set up for responsible disclosure notifications had been suspended. A day later, one of the journalists allegedly found that his personal Proton Mail account had also been suspended.
Phrack, a hacker-focused magazine that published the article, attacked Proton in an X post, asking, “Why are you cancelling journalists and ghosting us?”.
In a reply on X, Proton’s official account said the company was “alerted by a CERT that certain accounts were being misused by hackers in violation of Proton’s Terms of Service,” leading to their disabling. A CERT is an official government agency working on cybersecurity, such as the US Computer Emergency Readiness Team (US-CERT) in the Department of Homeland Security.
Proton’s CEO later announced that the accounts were reinstated, following another post(https://x.com/ProtonPrivacy/status/1965828424963895605) by the company that said the company does “stand with journalists,” but that it “cannot see the content of accounts and therefore cannot always know when anti-abuse measures may inadvertently affect legitimate activism.”
The relationship between encrypted messaging services and governments continues to be a big issue in 2025. Last month, the UK government dropped its mandate requiring Apple to provide backdoor access to Americans' iCloud data.
Starting on Monday night, users began reporting a mass outage at the 4chan.org domain, which has persisted for the last 12 hours, according to Downdetector.com. But during the outage, users spotted evidence that 4chan suffered a breach that enabled a hacker to gain access to the site. This includes a screenshot that apparently shows an account from 4chan’s owner Hiroyuki Nishimura writing: “LOL HACKED I LOVE DICKS.”
Another post from the hijacked Nishimura’s account indicates the hacker gained access to the backend administrative site for 4chan. The same screenshot shows that 4chan runs on an old version of PHP, a scripting language for websites.
As a result, users suspect the hacker exploited age-old vulnerabilities in 4chan to conduct the takeover. A rival imageboard at Soyjak.party has also been celebrating the site’s shutdown.
t’s possible someone at Soyjak.party was involved in the hack since the 4chan board for questions and answers was briefly changed to say “SOYJAK.PARTY WON.” The Soyjak.party site has also been posting screenshots that show the hacker was able to access moderator functions for 4chan. This includes accessing the ability to ban 4chan users, revealing their IP address, ISP, and geographic location.
In addition, links have appeared on Soyjak and on another web forum, Kiwi Farms, that claim to contain data stolen from 4chan, including the usernames and email addresses for hundreds of moderators. So, it’s possible the hacker may have stolen email address information for all registered users of the site.
Slopsquatting
Apr. 15th, 2025 07:33 am
Cybersecurity researchers are warning of a new type of supply chain attack, Slopsquatting, induced by a hallucinating generative AI model recommending non-existent dependencies.According to research by a team from the University of Texas at San Antonio, Virginia Tech, and the University of Oklahama, package hallucination is a common thing with Large Language Models (LLM)-generated code which threat actors can take advantage of.
“The reliance of popular programming languages such as Python and JavaScript on centralized package repositories and open-source software, combined with the emergence of code-generating LLMs, has created a new type of threat to the software supply chain: package hallucinations,” the researchers said in a https://arxiv.org/pdf/2406.10279.
From the analysis of 16 code-generation models, including GPT-4, GPT-3.5, CodeLlama, DeepSeek, and Mistral, researchers observed approximately a fifth of the packages recommended to be fakes.
According to the researchers, threat actors can register hallucinated packages and distribute malicious codes using them.
“If a single hallucinated package becomes widely recommended by AI tools, and an attacker has registered that name, the potential for widespread compromise is real,” according to a Socket analysis of the research. “And given that many developers trust the output of AI tools without rigorous validation, the window of opportunity is wide open.”
Slopsquatting, as researchers are calling it, is a term first coined by Seth Larson, a security developer-in-residence at Python Software Foundation (PSF), for its resemblance to the typosquatting technique. Instead of relying on a user’s mistake, as in typosquats, threat actors rely on an AI model’s mistake.
A significant number of packages, amounting to 19.7% (205,000 packages), recommended in test samples were found to be fakes. Open-source models –like DeepSeek and WizardCoder– hallucinated more frequently, at 21.7% on average, compared to the commercial ones (5.2%) like GPT 4.
Researchers found CodeLlama ( hallucinating over a third of the outputs) to be the worst offender, and GPT-4 Turbo ( just 3.59% hallucinations) to be the best performer.
These package hallucinations are particularly dangerous as they were found to be persistent, repetitive, and believable.
When researchers reran 500 prompts that had previously produced hallucinated packages, 43% of hallucinations reappeared every time in 10 successive re-runs, with 58% of them appearing in more than one run.
The study concluded that this persistence indicates “that the majority of hallucinations are not just random noise, but repeatable artifacts of how the models respond to certain prompts.” This increases their value to attackers, it added.
Additionally, these hallucinated package names were observed to be “semantically convincing”. Thirty-eight percent of them had moderate string similarity to real packages, suggesting a similar naming structure. “Only 13% of hallucinations were simple off-by-one typos,” Socket added.
While neither the Socket analysis nor the research paper mentioned any in-the-wild Slopsquatting instances, both cautioned protective measures. Socket recommended developers install dependency scanners before production and runtime to fish out malicious packages. Rushing through security testing is one of the reasons AI models succumb to hallucinations. Recently, OpenAI was blamed for slashing its models’ testing time and resources significantly, exposing its usage to significant threats.
Oracle Admits Breach
Apr. 14th, 2025 11:49 am
Oracle has continued to downplay a data breach it suffered earlier this year, insisting in an email sent to customers this week that the hack did not involve its core platform, Oracle Cloud Infrastructure (OCI).Normally, a denial like this would be the end of the story, but the circumstances of this breach and Oracle’s confusing response to it over recent weeks have left some questioning the company’s account of the incident.
This week’s email, forwarded to this publication by Oracle, claimed that the incident involved “two obsolete servers” unconnected to the OCI or any customer cloud environments.
“Oracle would like to state unequivocally that the Oracle Cloud — also known as Oracle Cloud Infrastructure or OCI — has NOT experienced a security breach,” stated the letter.
“No OCI customer environment has been penetrated. No OCI customer data has been viewed or stolen. No OCI service has been interrupted or compromised in any way,” it continued.
No usable passwords were exposed because these were “encrypted and/or hashed.”
“Therefore, the hacker was not able to access any customer environments or customer data,” the email concluded.
But if the “two obsolete servers” weren’t part of the OCI system, what were they part of? And what, if any, customer data did the hacker access? At this point, the opinions of security researchers and the counter-assertions by Oracle, start to diverge.
The fact that a breach of some kind had occurred was first made public in March, when a hacker using the moniker ‘rose87168’ publicized on a breach forum their theft of six million single sign on (SSO) and Lightweight Directory Access Protocol (LDAP) credentials, among other sensitive data, allegedly stolen from the Oracle Cloud platform.
If true, that would be a big deal; SSO and LDAP credentials, even if competently hashed, are not something any cloud provider or customer would want to be in the hands of a third party.
The hacker told Bleeping Computer that they gained access to the Oracle system in February, after which they had attempted (and failed) to extort payment from Oracle in return for not releasing the data.
But even if the hashes remained secure, other sensitive data could be used to mount targeted attacks, noted security company Trustwave:
“The dataset includes PII, such as first and last names, full display names, email addresses, job titles, department numbers, telephone numbers, mobile numbers, and even home contact details,” wrote Trustwave’s researchers, pointing out that the consequences of such a breach could be expensive.
“For the organizations affected, a leak like this one could result in data breach liabilities, regulatory penalties, reputational damage, operational disruption, and long-term erosion of client trust,” they wrote.
Oracle subsequently denied the breach claim, telling the media: “The published credentials are not for the Oracle Cloud. No Oracle Cloud customers experienced a breach or lost any data.”
In early April, the company changed tack slightly, admitting that it had been breached, but insisting that the data had been taken from a “legacy environment” (aka Oracle Classic) dating back to 2017. That story claimed that Oracle had started contacting customers, mentioning that the FBI and CrowdStrike were investigating the incident.
This incident was in addition to a separate data breach – described as a “cybersecurity event” – affecting Oracle’s healthcare subsidiary, Oracle Health.
So far so good regarding Oracle’s denials, except that the hacker subsequently shared data showing their access to login.us2.oraclecloud.com, a service that is part of the Oracle Access Manager, the company’s IAM system used to control access to Oracle-hosted systems.
It also emerged that some of the leaked data appeared to be from 2024 or 2025, casting doubt on Oracle’s claim that it was old.
So, was Oracle’s main OCI platform breached or not? Not everyone is convinced by the company’s flat denials. According to prominent security researcher Kevin Beaumont, the company was basically “wordsmithing” the difference between the Oracle Classic servers it admits were breached, and OCI servers, which it still maintains were not.
“Oracle rebadged old Oracle Cloud services to be Oracle Classic. Oracle Classic has the security incident,” noted Beaumont in a dissection of the incident and Oracle’s response on Medium.
“Oracle are denying it’s on ‘Oracle Cloud’ by using this scope – but it’s still Oracle cloud services, that Oracle manage. That’s part of the wordplay.” Oracle had also quietly contacted multiple customers to confirm some kind of breach, he said.
This leaves interested parties with the unsatisfactory sense that something untoward has happened, without it being clear what.
For now, Oracle is sticking to its guns that its main OCI platform is not involved, but perhaps the confusion could have been avoided with better communication.
Suffering a breach is hugely challenging for any organization but it sometimes pales beside the problems of communicating with customers, journalists, and the army of interested researchers ready to pick apart every ambiguity. Weeks on from the breach becoming public, those ambiguities have yet to be fully cleared up.
GitHub Supply-Chain Attack
Mar. 21st, 2025 01:13 pmThe poisoning of an automation mechanism used in over 23,000 repositories exposed software-development credentials known as secrets. While GitHub promptly stopped the attack days after the report’s release, the discoverers of the supply-chain threat see similar compromises on the horizon as the secret’s out.
“It is a very nightmare-ish scenario that we are facing right now, with all these credentials that have been leaked,” StepSecurity co-founder and CEO Varun Sharma told. “We can expect a lot more of these supply-chain attacks.”
On March 14, StepSecurity’s anomaly detection spotted the compromise of tj-actions/changed-files—a third-party GitHub Action that allows developers to see which files changed after a pull request or commit.
According to details from StepSecurity’s report, an access-token compromise of the “tj-actions” automation account used by the maintainer allowed a threat actor to modify the action’s code and retroactively update versions to reference the malicious commit, or revision.
The compromised action sent code-development “secrets”—credentials like passwords, encryption keys, API tokens, and digital certificates—into publicly viewable GitHub action logs, StepSecurity researchers said in their post.
GitHub, on March 15, both removed the tj-actions/changed-files Action for use and then later restored it free of the malicious exploit code.
There is currently no evidence to suggest a compromise of GitHub or its systems, Jesse Geraci, online safety counsel at GitHub, wrote to us, adding that GitHub tj-actions is a user-maintained, open-source project.
“We reinstated the account and restored the content after confirming that all malicious changes have been reverted and the source of compromise has been secured. Users should always review GitHub Actions or any other package that they are using in their code before they update to new versions. That remains true here as in all other instances of using third-party code," Geraci shared in a written statement...
TideLift’s 2024 State of the Open-Source Maintainer report, released in September of that year, found that 60% of maintainers are not paid for their work—and professional maintainers are more likely to be able to prioritize remediating security vulnerabilities. (Maintainers also admitted to spending three times more on security work compared to 2021.)
“For trivial things, sometimes it makes sense to build them yourself, rather than rely on third-party dependencies that you don’t know,” Dimitri Stiliadis, co-founder and CTO of Endor Labs, told us.
Sharma imagines a scenario where attackers use the exposed secrets to create more code chaos and supply-chain attacks.
Owners of packages used by other developers, for example, can use secrets to publish new versions. An owner of a brand-new secret can potentially launch a malicious package that starts to look for more credentials.
“It’s now really up to these open-source maintainers who have these credentials in their logs. They need to take action. They need to find out where those credentials are logged, and then they need to rotate them to prevent these supply-chain attacks,” Sharma said.
On March 18, StepSecurity claimed “conclusive evidence” of compromises in several actions related to the GitHub organization reviewdog. “It’s possible that the tj-actions/changed-files incident may have been caused due to this, as several GitHub Actions workflows in the tj-actions organization use the compromised Actions. However, there is no conclusive evidence currently to link these two supply-chain security incidents,” the post read(More details: https://www.stepsecurity.io/blog/harden-runner-detection-tj-actions-changed-files-action-is-compromised#summary-of-the-incident).
.
.
Europe is scrambling to help Ukraine find a viable replacement for Elon Musk’s Starlink and our of Europe’s largest satellite companies are in talks with European leaders about how to shore up internet connectivity in Ukraine: France’s Eutelsat, Luxembourg’s SES, Spain’s Hisdesat, and Viasat, owner of the UK firm Inmarsat.
Ukraine has been heavily reliant on satellite internet service since the start of the war. Not only can internet infrastructure be easily damaged by the fighting, but the Russian military frequently uses “jamming” techniques that block connections. Ukraine’s digital minister, Mykhailo Fedorov, told that about 40,000 Starlink terminals are in use across the country.
The news comes after reports surfaced last month that the US had threatened to cut off access to Starlink if Ukraine failed to agree to a deal giving it access to mineral resources. SpaceX CEO Elon Musk denies it, calling Reuters, which first reported the rumors, "legacy news liars" in a post on X(More details: https://x.com/elonmusk/status/1893375607079059629).
Despite the importance of Starlink to Ukraine's infrastructure, Europe could still potentially provide a partial solution if Starlink access were cut off. “A patchwork” of European services owned by European companies could provide backup, such as for critical operations like government infrastructure or healthcare.
However, this approach would have significant limitations. Lluc Palerm Serra, research director at consultancy Analysys Mason, told that none of these possible alternatives “can offer the level of supply that Starlink has.”
At present, Eutelsat is one of the small number of satellite networks that can provide functioning global internet coverage that can compete with Starlink. Its share price has skyrocketed since the high-profile public argument between Donald Trump and Ukrainian President Volodymyr Zelenskyy last week.
Europe is making headway toward creating its own satellite internet infrastructure to reduce its reliance on Starlink, but it may be a long time before these plans come to fruition. The European Union plans to launch IRIS², its low-orbit satellite network, in 2027, but it is not expected to be operational until the early 2030s.
But it's not just European leaders who are concerned about the possibility of Ukraine losing access to vital connectivity. Grassroots efforts have emerged on social networks like Reddit and X in recent weeks, with people encouraging users to boycott Starlink if it cuts off access to the war-torn country.
.
Europe is scrambling to help Ukraine find a viable replacement for Elon Musk’s Starlink and our of Europe’s largest satellite companies are in talks with European leaders about how to shore up internet connectivity in Ukraine: France’s Eutelsat, Luxembourg’s SES, Spain’s Hisdesat, and Viasat, owner of the UK firm Inmarsat.Ukraine has been heavily reliant on satellite internet service since the start of the war. Not only can internet infrastructure be easily damaged by the fighting, but the Russian military frequently uses “jamming” techniques that block connections. Ukraine’s digital minister, Mykhailo Fedorov, told that about 40,000 Starlink terminals are in use across the country.
The news comes after reports surfaced last month that the US had threatened to cut off access to Starlink if Ukraine failed to agree to a deal giving it access to mineral resources. SpaceX CEO Elon Musk denies it, calling Reuters, which first reported the rumors, "legacy news liars" in a post on X(More details: https://x.com/elonmusk/status/1893375607079059629).
Despite the importance of Starlink to Ukraine's infrastructure, Europe could still potentially provide a partial solution if Starlink access were cut off. “A patchwork” of European services owned by European companies could provide backup, such as for critical operations like government infrastructure or healthcare.
However, this approach would have significant limitations. Lluc Palerm Serra, research director at consultancy Analysys Mason, told that none of these possible alternatives “can offer the level of supply that Starlink has.”
At present, Eutelsat is one of the small number of satellite networks that can provide functioning global internet coverage that can compete with Starlink. Its share price has skyrocketed since the high-profile public argument between Donald Trump and Ukrainian President Volodymyr Zelenskyy last week.
Europe is making headway toward creating its own satellite internet infrastructure to reduce its reliance on Starlink, but it may be a long time before these plans come to fruition. The European Union plans to launch IRIS², its low-orbit satellite network, in 2027, but it is not expected to be operational until the early 2030s.
But it's not just European leaders who are concerned about the possibility of Ukraine losing access to vital connectivity. Grassroots efforts have emerged on social networks like Reddit and X in recent weeks, with people encouraging users to boycott Starlink if it cuts off access to the war-torn country.
How Old You Are?
Feb. 20th, 2025 08:09 am
Google will soon begin testing a machine learning-based model that can estimate a user's age—or at least whether they're under 18, "so that we can apply protections to help provide more age-appropriate experiences."(More details: https://blog.google/technology/families/google-new-built-in-protections-kids-teens).Tests will start in the US this year before expanding to other countries over time. Google says the model will use signals already associated with someone's account, like the types of sites they search for or videos they watch, as well as how long their account has been around.
If Google's system makes a mistake and flags an older user as under 18, those people can appeal and prove their age via something like a selfie, credit card, or government ID. Google says it will add more age-verification options over time.
Technically, 13-year-olds can have Google accounts, but Google can age-restrict content for kids under 18, including turning on SafeSearch. And parents can keep tabs via Google's Family Link parental-control system. But it's also relatively easy to just lie about your age when signing up for a Google account.
YouTube CEO Neal Mohan hinted about this new model in his “big bets for 2025” letter on Tuesday. “We'll use machine learning in 2025 to help us estimate a user’s age – distinguishing between younger viewers and adults – to help provide the best and most age-appropriate experiences and protections,” he wrote(More details: https://blog.youtube/inside-youtube/our-big-bets-for-2025).
Website Certificates
Jan. 9th, 2025 02:04 pm
Industry forces — led by Apple and Google — are pushing for a sharp acceleration of how often website certificates must be updated, but the stated security reason is raising an awful lot of eyebrows.Website certificates, also known as SSL/TLS certificates, use public-key cryptography to authenticate websites to web browsers. Issued by trusted certification authorities (CAs) that verify the ownership of web addresses, site certificates were originally valid for eight to ten years. That window dropped to five years in 2012 and has gradually stepped down to 398 days today.
The two leading browser makers, among others, have continued to advocate for a much faster update cadence. In 2023, Google called for site certificates that are valid for no more than 90 days, and in late 2024, Apple submitted a proposal to the Certification Authority Browser Forum (CA/Browser Forum) to have certificates expire in 47 days by March 15, 2028. (Different versions of the proposal have referenced 45 days, so it’s often referred to as the 45-day proposal.)
If the CA/Browser Forum adopts Apple’s proposal, IT departments that currently update their company’s site certificates once a year will have to do so approximately every six weeks, an eightfold increase. Even Google’s more modest 90-day proposal would multiply IT’s workload by four. Here’s what companies need to know to prepare.
The official reason for speeding up the certificate renewal cycle is to make it far harder for cyberthieves to leverage what are known as orphaned domain names to fuel phishing and other cons to steal data and credentials.
Orphaned domain names come about when an enterprise pays to reserve a variety of domain names and then forgets about them. For example, Nabisco might think up a bunch of names for cereals that it might launch next year — or Pfizer might do the same with various possible drug names — and then eight managerial meetings later, all but two of the names are discarded because those products will not be launching. How often does someone bother to relinquish those no-longer-needed domain names?
Even worse, most domain name registrars have no mechanism to surrender an already-paid-for name. The registrar just tells the company, “Make sure it’s not auto-renewed, and then don’t renew it later.”
When bad guys find those abandoned sites, they can grab them and try and use them for illegal purposes. Therefore, the argument goes, the shorter the timeframe when those site certificates are valid, the less of a security threat it poses. That is one of those arguments that seems entirely reasonable on a whiteboard, but it doesn’t reflect reality in the field.
Shortening the timeframe might lessen those attacks, but only if the timeframe is so short it denies the attackers sufficient time to do their evil. And, some security specialists argue, 47 days is still plenty of time. Therefore, those attacks are unlikely to be materially reduced.
“I don’t think it is going to solve the problem that they think is going to be solved — or at least that they have advertised it is going to solve,” said Jon Nelson, the principal advisory director for security and privacy at the Info-Tech Research Group. “Forty-seven days is a world of time for me as a bad guy to do whatever I want to do with that compromised certificate.”
Himanshu Anand, a researcher at security vendor c/side, agreed: “If a bad actor manages to get their hands on a script, they can still very likely find a buyer for it on the dark web over a period of 45 days.”
That is why Anand is advocating for even more frequent updates. “In seven days, the amount of coordination required to transfer and establish a worthy man-in-the-middle attack would make it a lot tighter and tougher for bad actors.”
But Nelson questions whether expired domain stealing is even a material concern for enterprises today.
“Of all of the people I talk with, I don’t think I have talked with a single one that has had an incident dealing with a compromised certificate,” Nelson said. “This isn’t one of the top ten problems that needs to be solved.”
That opinion is shared by Alex Lanstein, the CTO of security vendor StrikeReady. “I don’t want to say that this is a solution in search of a problem, but abusing website certs — this is a rare problem,” Lanstein said. “The number of times when an attacker has stolen a cert and used it to impersonate a stolen domain” is small.
Nevertheless, it seems clear that sharply accelerated certificate expiration dates are coming. And that will place a dramatically larger burden on IT departments and almost certainly force them to adopt automation. Indeed, Nelson argues that it’s mostly an effort for vendors to make money by selling their automation tools.
“It’s a cash grab by those tool makers to force people to buy their technology. [IT departments] can handle their PKI [Public Key Infrastructure] internally, and it’s not an especially heavy lift,” Nelson said.
But it becomes a much bigger burden when it has to be done every few months or weeks. In a nutshell, renewing a certificate manually requires the site owner to acquire the updated certificate data from the certification authority and transmit it to the hosting company, but the exact process varies depending on the CA, the specific level of certificate purchased, the rules of the hosting/cloud environment, the location of the host, and numerous other variables. The number of certificates an enterprise must renew ranges widely depending on the nature of the business and other circumstances.
C/side’s Anand predicted that a 45-day update cycle will prove to be “enough of a pain for IT to move away from legacy — read: manual — methods of handling scripts, which would allow for faster handling in the future.”
Automation can either be handled by third parties such as certificate lifecycle management (CLM) vendors, many of which are also CAs and members of the CA/Browser Forum, or it can be created in-house. The third-party approach can be configured numerous ways, but many involve granting that vendor some level of privileged access to enterprise systems — which is something that can be unnerving following the summer 2024 CrowdStrike situation, when a software update by the vendor brought down 8.5 million Windows PCs around the world. Still, that was an extreme example, given that CrowdStrike had access to the most sensitive area of any system: the kernel.
The $12 billion publisher Hearst is likely going to deal with the certificate change by allowing some external automation, but the company will build virtual fences around the automation software to maintain strict control, said Hearst CIO Atti Riazi.
“Larger, more mature organizations have the luxury of resources to place controls around these external entities. And so there can be a more sensible approach to the issue of how much unchecked automation is to exist, along with how much access the third parties are given,” Riazi said. “There will most likely be a proxy model that can be built where a middle ground is accessed from the outside, but the true endpoints are untouched by third parties.”
The certificate problem is not all that different from other technology challenges, she added.
“The issue exemplifies the reality of dealing with risk versus benefit. Organizational maturity, size, and security posture will play great roles in this issue. But the reality of certificates is not going away anytime soon,” Riazi said. “That is similar to saying we should all be at a passwordless stage by this point, but how many entities are truly passwordless yet?
There is a partially misleading term often used when discussing certificate expiration. When a site certificate expires, the public-facing part of the site doesn’t literally crash. To the site owner, it can feel like a crash, but it isn’t.
What happens is that there is an immediate plunge in traffic. Some visitors — depending on the security settings of their employer — may be fully blocked from visiting a site that has an expired certificate. For most visitors, though, their browser will simply flag that the certificate has expired and warn them that it’s dangerous to proceed without actually blocking them.
But Tim Callan, chief compliance officer at CLM vendor Sectigo and vice chair elect of the CA/Browser Forum, argues that site visitors “almost never navigate past the roadblock. It’s very foreboding.”
That said, an expired certificate can sometimes deliver true outages, because the certificate is also powering internal server-to-server interactions.
“The majority of certs are not powering human-facing websites; they are indeed powering those server-to-server interactions,” Callan said. “Most of the time, that is what the outage really is: systems stop.” In the worst scenarios, “server A stops talking to server B and you have a cascading failure.”
Either way, an expired certificate means that most site visitors won’t get to the site, so keeping certificates up to date is crucial. With a faster update cadence on the horizon, the time to make new plans for maintaining certificates is now.
All that said, IT departments may have some breathing room. StrikeReady’s Lanstein thinks the certification changes may not come as quickly or be as extreme as those outlined in Apple’s recent proposal.
“There is zero chance the 45 days will happen” by 2028, he said. “Google has been threatening to do the six-month thing for like five years. They will preannounce that they’re going to do something, and then in 2026, I guarantee that they will delay it. Not indefinitely, though.”
C/side’s Anand also noted that, for many enterprises, the certificate-maintenance process is multiple steps removed.
“Most modern public-facing platforms operate behind proxies such as Cloudflare, Fastly, or Akamai, or use front-end hosting providers like Netlify, Firebase, and Shopify,” Anand said. “Alternatively, many host on cloud platforms like AWS [Amazon Web Services], [Microsoft] Azure, or GCP [Google Cloud Platform], all of which offer automated certificate management. As a result, modern solutions significantly reduce or eliminate the manual effort required by IT teams.”
Volkswagen Failure
Jan. 6th, 2025 08:46 amBut the security analyst who helped expose the leak said the $351 billion car manufacturer violated its own terms of service as well as regulatory requirements, especially GDPR, by not truncating or encrypting sensitive customer data from more than 15 million enrolled vehicles.
“They were collecting far too much data,” an IT security analyst who goes by the name of Flüpke told the audience. “If you want to evaluate battery safety, then you don’t need location data.”
The data VW collected, he noted, included a wide range of information, including user data such as name, email address, birthdate and physical address, car data such as VIN, model, year, and full user ID, in addition to EV data points such as odometer, battery temperature, battery status, charging status and warning light data.
The problem of vehicles retaining terabytes of sensitive information about their drivers is hardly new, but it has gotten much worse recently partly because electric vehicles (EVs) collect far more information. Reports of vehicle data retention problems started surfacing more than four years ago.
The issue is that car manufacturers are required to retain some of that data. For example, Flüpke pointed out that the European Union has required some vehicle data collection and sharing since 2018, as part of an EU effort to automatically send help to a vehicle involved in a serious accident.
Flüpke said that he found the VW data problem by combining various coding tools, including Subfinder, GoBuster and Spring. Using the tools, Flüpke said that he was able to retrieve the heap dump from the VW internal environment because it was not password protected. A heap dump lists various objects within a Java Virtual Machine (JVM), which can reveal details about memory usage. That is supposed to be used for monitoring performance metrics and for introspection examinations.
Within that heap dump were listed, in plain text, various active AWS credentials. When Flüpke confronted VW with the discovery of those credentials, he quoted the company as saying, “the access to the data happened in a very complex multilayered process.”
While that is true, Flüpke said, and the backend is not meant for end users, rather used for token exchange, “you could take an arbitrary userID to generate a JWT token, which is an auth token without a password. That is useful because you can give it a userID and suddenly you are that user. We can’t pilot cars remotely with this, but we can authenticate with an API from this identity provider and access user data.”
Data journalist Michael Kreil, who also analyzed the data, said during his presentation at the conference that the 9.5TB of event data included geodata coordinates, some of which had accuracy within 10 centimeters. It revealed where people went to work, where they shopped and when, what schools they drive their children to, and information about where law enforcement agents live.
Russia's communications authority, Roskomnadzor, blocked residents in Dagestan, Chechnya, and Ingushetia, which have majority-Muslim populations, ISW says. The three regions are in southwest Russia near its borders with Georgia and Azerbaijan. People in those areas couldn't access Google, YouTube, Telegram, WhatsApp, or other foreign websites or apps—even if they used VPNs, according to a local Russian news site.
Russian digital rights NGO Roskomsvoboda told that most VPNs didn't work during the shutdown, but some apparently did. It's unclear which ones or how many actually worked, though. Russia has been increasingly blocking VPNs more broadly, and Apple has helped the country's censorship efforts by taking down VPN apps on its Russian App Store. At least 197 VPNs are currently blocked in Russia, according to Russian news agency Interfax.
These latest partial internet blocks are because Russia is testing its own sovereign internet it can fully control. Russia already tested blocking or throttling sites like YouTube this year by slowing down speeds so much that sites are virtually unusable. Russia has reportedly poured $648 million into its national internet and tech that can power restrictions and has been seemingly working on this since at least 2019.
In the future, Russia could also block Amazon Web Services (AWS), HostGator, and other foreign web hosts. The country may also force Russian residents and companies to stop using such services and migrate over to Russian-owned ones so the government can enforce its own rules.
Separately, in September, the Wix and Notion platforms told Russian users to stop using their sites due to US sanctions. And back in 2022, when Russia invaded Ukraine, Western domain registrar GoDaddy condemned the war as "horrible," stopped supporting Russian domains, ditched Russia's currency, and announced it was donating $500,000 to support Ukraine. All of these blocks and disconnections contribute to the splinternet(An Internet that is increasingly fragmented due to nations filtering content or blocking it entirely for political purposes. Splinternet also occurs when apps use their own standards for accessing data, which differs from the universality of the Web (browsers, websites, HTTP protocol, etc.) we're hurtling toward today.
China is another country known for its internet censorship. Colloquially dubbed the "Great Firewall" in reference to the Great Wall of China, internet access in China has been censored in this way for over a decade, but Chinese internet censorship efforts first began back in 1998 with China's "Golden Shield" project. In recent years, China has censored even single letters as well as keywords it deems unwanted and unacceptable for the internet. Video streaming sites and meeting platforms like Zoom have also been censored, along with a slew of other foreign apps. It's unclear, however, to what extent Russian internet censorship might mirror these policies.
VPNs, which stand for virtual private networks, can allow users to get around certain geographic restrictions by virtually locating the user in another country. But VPNs aren't a one-size-fits-all solution and can be censored. Internet providers are able to tell if a user has a VPN enabled and can block access to sites in some circumstances. In the US, streaming platforms like Netflix and some shopping sites have blocked VPN users globally by determining whether an IP address is tied to a VPN provider or appears to be in a different location from the user's internet provider.
VPN use has historically spiked when internet censorship appears. US Pornhub users in some states have been looking for VPNs to get around state-level blocks, and Hong Kong residents flocked to VPNs when China announced a new security law, to name two examples from the past few years. But Iran, Cuba, Myanmar, Vietnam, and Saudi Arabia are also considered to offer little internet freedom. While VPNs can help some for now, they're not a perfect solution and may not work forever.
How to Masturbate in Alabama?
Oct. 1st, 2024 02:09 pm
Pornhub is now blocked in Alabama amid a battle over the states' age-verification laws. It joins Arkansas, Indiana, Kentucky, Mississippi, Montana, North Carolina, Texas, Utah, Virginia, and Utah, where the adult site is also blocked—unless you try to get around it with a VPN. It's also poised to happen in Florida, where an age-verification law goes into effect on Jan. 1, 2025.In Alabama, access to Pornhub was blocked ahead of an age-verification law that goes into effect on Oct. 1. Under HB164, adult sites must use "reasonable age verification methods" to confirm that people are over the age of 18 and display warnings about porn being "potentially biologically addictive" and harmful to "human brain development".
In Indiana, SB17 went into effect on June 27, and requires sites that offer adult content to "use a reasonable age verification method to prevent a minor from accessing an adult-oriented website." Detractors argue that it could have a chilling effect on free speech since people may fear having their identities exposed should a site like Pornhub ever be breached. The California-based Free Speech Coalition and a group of adult platforms, including Pornhub parent company Aylo, have sued, arguing that "laws like SB17 have effectively functioned as state censorship."
Indiana Attorney General Todd Rokita, however, says "children shouldn't be able to easily access explicit material that can cause them harm. It's commonsense. We need to protect and shield them from the psychological and emotional consequences associated with viewing porn. We look forward to upholding our constitutional duty to defend this law in court."
In Kentucky, House Bill 278 is similar and applies to sites where more than one-third of its content would be considered harmful to minors.
At issue in Texas is HB 1181, which requires adult sites to verify that visitors are of age. It was set to go into effect in September 2023, but Pornhub sued and secured an early victory. Texas Attorney General Ken Paxton appealed and got a temporary reprieve in March, allowing the state to enforce HB 1181. Pornhub responded by blocking access to its site in the state a few months ago.
As noted by CBS Austin political reporter Michael Adkison, those who visit Pornhub in Texas are now met with a message that argues the Texas law is "ineffective, haphazard, and dangerous."
"We believe that the only effective solution for protecting minors and adults alike is to verify users' age on their device and to either deny or allow access to age-restricted materials and websites based on that verification," the message adds.
Pornhub further argues that this type of legislation will only drive people to less scrupulous sites, which "put minors and your privacy at risk."
"This is not the end. We are reviewing options and consulting with our legal team," Alex Kekesi, VP of Brand and Community at Aylo, said following the Texas ban. (These bans affect all sites run by Aylo, formerly MindGeek—which includes YouPorn, RedTube, Brazzers, and more.)
This battle kicked off almost a year ago when Pornhub blocked access in Utah over a similar age-verification law. As more states adopted these laws, Pornhub blockades followed. By early 2024, it was also blocked in North Carolina, Montana, Arkansas, Mississippi, and Virginia.
In North Carolina, House Bill 8 is a larger education bill that also covers things like adding a computer science requirement for high school graduation. But it also imposes the age-verification check for adult sites. In signing the bill in late September, Gov. Roy Cooper said those age checks are "important...to help protect children from online pornography."
HB8 requires sites to use "a commercially available database that is regularly used by businesses or governmental entities for the purpose of age and identity verification or...another commercially reasonable method." Sites that fail to comply could face a civil action from the parents of kids who viewed pornography or anyone whose data is unlawfully retained.
n Montana, SB 544 requires sites to verify age by having people provide "a digitized identification card" or access a "commercial age verification system" that checks a government ID or uses some other sort of "commercially reasonable method" to verify someone's age.
In both states, sites are covered by the laws if at least 33.3% of its content is adult in nature.
If you're affected by the ban, use the VPN app of your choice to connect to a server not in a location currently blocked by Pornhub. (Note that while this guidance can be used to get around Pornhub's embargo, it could also be used to avoid the very age-restriction requirements Pornhub is protesting. I can't advise you on the risks of trying to circumvent the law.)
When you switch on a VPN, your web traffic is routed through an encrypted connection to a server operated by the VPN company. That server could be in a different state or a different country from you. Because your web traffic exits that server, it appears as if you are browsing the web from wherever the server is.
So, if you're in Utah, you should connect to a VPN server that's not located in Utah, and then navigate to Pornhub as usual. I recommend that you also use incognito mode while streaming pornography to prevent the URLs from showing up in your browser's history and autocomplete options.
Nearly all VPN services will let you specify the country where you want your traffic to appear. Some will let you pick down to the city level. A few let you see a list of the actual servers themselves, and their locations, and make your choice that way.
US-based Pornhub viewers will probably want to use a VPN server that's located in the US. I recommend a VPN that will at least let you choose servers in a specific US state. Do note that latency will increase and browsing speed decrease when using a VPN, and that the impact will be more noticeable the further away the VPN server is from you.
For example, Proton VPN, shows the cities and specific servers available to customers. It also offers an excellent free VPN, but your server choice will be far more limited—there are servers in the US, but you can't specify which to use. Fortunately, the free version has no time or data limit.
Other VPNs that let you select cities include IVPN, Mullvad VPN, NordVPN, Surfshark VPN, and TunnelBear VPN. Note that IVPN and Mullvad VPN use a privacy-protecting account number system that requires very little personal information, and both will accept cash sent to their respective HQs for a nearly anonymous experience.
"We are pleased that LinkedIn has reflected on the concerns we raised about its approach to training generative AI models with information relating to its UK users. We welcome LinkedIn’s confirmation that it has suspended such model training pending further engagement with the ICO," said Stephen Almond, ICO executive director of regulatory risk.
"In order to get the most out of generative AI and the opportunities it brings, it is crucial that the public can trust that their privacy rights will be respected from the outset," Almond continued. "We will continue to monitor major developers of generative AI, including Microsoft and LinkedIn, to review the safeguards they have put in place and ensure the information rights of UK users are protected."
About a week ago, LinkedIn quietly published a post that reveals it's now using your data to train its AI models. But many LinkedIn users may not be aware that their data is being swiped for AI training in the first place(More details: https://www.linkedin.com/help/linkedin/answer/a6278444).
LinkedIn and "its affiliates" are using your profile page's data, posts, and other LinkedIn content to train AI models, including the ones LinkedIn uses to power its various AI features. LinkedIn does not specify in its post who exactly its "affiliates" are, but LinkedIn is owned by Microsoft, which has close financial ties to OpenAI.
Reached for comment, a LinkedIn spokesperson tells via email that "affiliates" refer to any Microsoft-owned company (Microsoft has acquired more than 270 companies since 1986, including five AI companies). The spokesperson adds, however, that LinkedIn is not sending collected user data to OpenAI. LinkedIn does use OpenAI models for its platform, however, via Microsoft's Azure AI service.
At time of writing, LinkedIn's Pages Terms, User Agreement, Privacy Policy, and Copyright Policy do not contain the words "AI" or "artificial intelligence" in any capacity. But LinkedIn's terms state: "You and LinkedIn agree that we may access, store, process and use any information and personal data that you provide."
LinkedIn's own policies prohibit any user-instigated "software, devices, scripts, robots" or crawlers from trawling its site. It bars its own users from selling or otherwise monetizing any data published on the work-focused social media platform.
But LinkedIn announced(https://www.linkedin.com/blog/member/trust-and-safety/updates-to-our-terms-of-service-2024) Wednesday that it's rolling out changes to these policies, specifically, its User Agreement and Privacy Policy, to include a disclosure on its use of your data for AI. LinkedIn SVP and General Counsel Blake Lawit writes: "We have added language to clarify how we use the information you share with us to develop the products and services of LinkedIn and its affiliates, including by training AI models used for content generation."
Notably, EU users (or those with VPNs that make it look like they're based in the EU) get more protections from AI training on LinkedIn than those elsewhere. Lawit says EU users, unlike the rest of LinkedIn, are automatically opted out. So LinkedIn won't be scraping and training AI on EU or Switzerland-based user data "until further notice."
UK- and US-based LinkedIn users noticed the site's AI training toggle popped up this week, with some arguing that Microsoft should pay LinkedIn users for scraping their data(More details: https://www.linkedin.com/posts/kevin-beaumont-security_psa-linkedin-are-training-ai-models-and-activity-7242048727664775171-nC0d).
"Turn this off!" exclaimed VectorField founder and CEO Ido Banai in a post warning LinkedIn users about the toggle. "In the age of AI every time you add data into a platform and it's used for [machine learning] training you should get paid, it's a no-brainer!"
If you don't want Microsoft, LinkedIn, or other Microsoft-owned companies using your LinkedIn data and posts going forward, you can disable the setting by navigating to Me > Settings & Privacy > Data Privacy > Data for Generative AI Improvement.
RT Is Russian Intelligence Today
Sep. 16th, 2024 07:52 amCanada and the United Kingdom joined the U.S. in its accusations, claiming that Russian spin doctors have set their sites around the world, targeting populations in U.S.-allied countries and nations in Africa.
Secretary of State Antony Blinken said that RT secretly runs several covert influence fronts, including “African Stream,” a YouTube channel, and “Red,” an English-language platform based in Berlin.
“They are engaged in covert influence activities aimed at undermining American elections and democracies, functioning like a de facto arm of Russia's intelligence apparatus,” Blinken said in a State Department press conference, urging allies to treat RT’s activities similar to those of other intelligence activities conducted by Russia.
RT apparently pieced together a crowdfunding network that involved directing funds for armaments that would be deployed to Russian units on the ground in Ukraine. A specialized Kremin cyber operations unit was also tucked into RT in the spring of last year, Blinken said.
“We know that RT possessed cyber capabilities and engaged in covert information influence operations and military procurement as part of RT’s expanded capabilities,” he added.
“We’ve been broadcasting straight out of the KGB headquarters all this time,” an RT spokesperson sarcastically wrote in a statement. “No, but seriously, we’re running out of popcorn to sit and watch what the US government will come up with next, about us.”
The RT spokesperson also directed to a parody video on RT’s site(https://www.rt.com/rt-promo-2022-en/#rt-exposed-in-leaked-video-how-kremlin-propaganda-bullhorn-really-works) that satirically uncovers how RT is tied to the Kremlin.
“In this 2015 video, created to celebrate the channel’s first ten years on air, RT’s editor-in-chief Margarita Simonyan oversees the unloading of trucks full of cash from the Kremlin, handcuffs RT’s hosts to their desks and brings a McDonald’s Happy Meal to expat journalists held hostage in the basement,” a video description reads.
Simonyan was allegedly in direct coordination with the Kremlin to manipulate Moldova’s election outcome in favor of a pro-Russian candidate last October, the Department of State said. Last week, she appeared to admit on Russian television that RT was operating on behalf of the Kremlin.
U.S. diplomats are working with allied nations in a manner akin to how Western intelligence groups collaborated to jettison Chinese telecommunications giant Huawei, when officials were concerned that sensitive data and intelligence could be covertly sent back to China, said James Rubin, who helps lead State’s Global Engagement Center.
“One of the reasons … why so much of the world has not been as fully supportive of Ukraine as you would think they would be — given that Russia has invaded Ukraine and violated rule number one of the international system — is because of the broad scope and reach of RT, where propaganda, disinformation and lies are spread to millions, if not billions, of people around the world,” said Rubin.
It’s not entirely clear how the State Department or other partners were able to fully source and determine RT’s linkages to Moscow intelligence, nor how the covert collective expanded worldwide. Last week, the U.S. rolled out sweeping legal accusations and sanctions against RT for running an operation to influence November’s presidential election, and the legal filings included verbatim texts and communications between RT staff involved in the influence efforts.
The Justice Department did not respond to multiple requests for comment about what surveillance authorities or methods were used to acquire the contents of the text messages. The NSA, which specializes in signals intelligence and has often been tapped to intercept in-transit communications of foreign targets abroad, declined to comment.
The announcement is part of a broader move to push back against what officials call a pervasive Russian campaign to meddle in democratic affairs in the U.S. and allies abroad, especially as Americans prepare to vote in a decisive November presidential election.
The U.S. intelligence community in July assessed that Russia has not changed its political interests from previous elections, where its efforts largely benefitted the Donald Trump campaigns. Russia’s war in Ukraine has become a flash point among some Republican lawmakers who have used the Biden administration’s hefty financial support for Ukrainian armaments as leverage to bash what they call neglectful White House border policies.
Last week, an official in the Office of the Director of National Intelligence doubled down on the intelligence community’s findings, saying that RT and other Russia-affiliated actors are “supporting Moscow’s efforts to influence voter preferences in favor of the former president and diminish the prospects of the vice president.”
Ukrainian ties to the Trump administration were muddled in the lead-up to his first impeachment after he withheld congressionally authorized military aid to Ukraine in an attempt to coerce its leaders into handing over politically damaging information about President Joe Biden.
The Trump presidency in 2017 became the center of election security controversy when the Justice Department launched an investigation into whether Russia interfered in the 2016 presidential election. Special Counsel Robert Mueller later determined Trump and his allies had encouraged the hack but that there was insufficient evidence to bring criminal charges against the former president.
Election interference is back on the table again after the intelligence community confirmed last month that Iranian hackers breached Trump’s campaign. Criminal charges against individuals tied to the Iranian efforts are expected soon, the Washington Post reported Thursday.
Russian Telegram For Democrats
Aug. 15th, 2024 08:01 am
A Telegram-based bot service has been collecting compromised credentials from accounts associated with the Democratic Party ahead of the Democratic National Convention later this month, according to a report released on Wednesday by ZeroFox.The cybersecurity firm’s assessment — which reviewed potential threats to the DNC ahead of its presidential nominating convention in Chicago next week — warned that the identified “IntelFetch” bot had been aggregating login information that could be leveraged “to infiltrate secure systems, access confidential information and disrupt operations.”
ZeroFox security researchers located accounts associated with “demconvention[.]com” and "democrats[.]org," as well as “those of users registered on the Democratic Party's official site.” The report also noted that specific “domains and email addresses” from the Democrats’ Washington and Idaho state offices were identified among the compromised credentials.
“The exposed data, consisting predominantly of URLs paired with login credentials or login pairs, appears to originate from botnet logs and third-party data breaches,” the report said, adding that “while this exposure does not seem to result from a targeted attack, it poses a risk of unauthorized access to sensitive systems and information within the Democratic Party and the DNC.”
The report was unclear, however, as to whether the credentials had been compromised recently or had been disclosed during a previous cyber incident. ZeroFox noted that some of the records it found “were previously observed in private threat actor-operated repositories.”
Russian hackers previously gained access to email accounts associated with the DNC and the campaign of Hillary Clinton in the run-up to the 2016 presidential election, with the illicitly acquired information ultimately being disclosed on the WikiLeaks platform.
Although political candidates, election officials and government staffers have taken steps to shore up their cyberdefenses in recent years, foreign adversaries and other hostile groups are continuing to successfully exploit security vulnerabilities.
The campaign of former President Donald Trump confirmed on Saturday that a high-ranking official with the campaign had been hacked by “foreign sources hostile to the United States.” Politico also reported that an individual had contacted the outlet to disclose an internal research dossier that had been compiled as part of the Trump campaign’s vetting of his eventual running mate, JD Vance.
The FBI announced earlier this week that it was investigating attempted hacks targeting the Trump campaign and the Biden-Harris campaign. Agency officials said they also believe Iran is responsible for a series of phishing attacks that targeted staffers associated with both campaigns, which took place before President Joe Biden announced that he would not be running for reelection.
More details: https://www.zerofox.com/blog/zerofox-assessment-threats-to-the-democratic-national-convention/
The show opened with a keynote panel discussion about cybersecurity issues affecting election security around the world. Considering that there are some 50 major elections slated for 2024 alone, including the US presidential election in November, it’s no wonder that concerns about cyberattacks and generative AI-assisted misinformation were major talking points.The panelists, all high-ranking representatives from global cybersecurity groups, urged the cybersecurity community to come together to protect democracies from meddling via cyberattacks. After calling for more community members to become poll workers, Cybersecurity and Infrastructure Security Agency (CISA) Director Jen Easterly urged voters not to be swayed by disinformation gleaned from social media influencers or unofficial news sources.
Speaking of dubious news sources, a Black Hat panel discussion between high-profile tech reporters revealed that hackers are now using classic media relations strategies to publicize their crimes and pressure victims. This trend of “hacker-turned-PR flack” means that corporate response teams must move quicker and be more responsive when crafting public statements about cybersecurity incidents.
In other alarming news, researchers followed up on previous news about cybercrimes perpetrated via sports betting platforms. At Black Hat, representatives from Infoblox said DNS entries led them to link several popular gambling websites to human-trafficked slave labor.
You’d think that modern versions of Windows are hardened against every imaginable kind of hacking. A super-sensitive process like Windows Update surely is the safest of all, right? Well, a thought like that is nothing but a challenge to an ethical security hacker. Yes, most of the update process is armored against all tweaking, but one tiny hole in that armor proved sufficient to let a Black Hat speaker totally take over the update process, forcing it to downgrade security in unlimited ways. This attack proved invisible to security and impossible to undo. Next time you see that Windows Update prompt, just hope you don’t get a Windows downgrade instead.
The hacks demonstrated at Black Hat weren’t limited to software. A Dutch team showed off their skills on several home EV chargers. Their hacks allow anybody within Bluetooth range to take control of a charger. What does that control let them do? The attacker could overheat your charger, limit its current, or meddle with its charging schedule. More importantly, they could do anything at all to your billing, from zeroing it out to raising it sky-high. It’s true this hack isn’t super consequential, but the same persistence and ingenuity they used could serve to compromise just about any Internet of Things device.
Any smartphone that comes within range of your home router can and does identify it to one or more huge positioning databases owned by powers such as Apple, Google, and Microsoft. Apple’s database is open to anyone, making it simple to gather information about millions of routers around the world.
A Black Hat talk ran through just how this knowledge could be used or abused, from tracking a cheating spouse who skipped town to locating staging areas in Russia’s war on Ukraine. Fortunately, Apple released an opt-out solution. Unfortunately, Apple should have done much more. (Starlink solved the problem for its devices, which are often used in conflict areas.)
Also, we know that being emotionally vulnerable while on a dating app can be scary, but the risks to your privacy are scarier. At Black Hat this year, a team of researchers put 15 popular apps to the test and found that they leak personal information like crazy, from sexual orientation to exact location. You swipe left, they swipe right, the next thing you know they’ve swiped your purse. As is often the case, many of the apps cleaned up their acts after the research team contacted them.
n an age of deepfakes and online content swiped for AI training, it’s not surprising that industry leaders are coming up with ways to help identify and vet images and videos. At Black Hat, an Adobe representative spoke about the role of content credential labels within the digital media landscape. The labels, which are a bit like the nutrition labels for food, document how an image was created and what kind of software or AI tools were used to modify it later.
When we give large language models (LLMs) simple tasks like answering questions, they sometimes go wildly wrong. What if the task involves cyber security? Are LLMs dangerous? Can they help protect us? At Black Hat, MITRE researchers demonstrated tests to help answer such questions. For now, LLMs aren’t going to function as cyber warriors, but in the future, who knows?
In less scary news, Signal developer Moxie Marlinspike urged fellow developers to revel in the complexity of their creations but not pass that experience on to customers. Many people just aren’t interested in how or why their software or devices function, he argued. It’s up to developers to ensure users don't have to think about it.
As always, the sights and sounds from around the show floor were a lot to take in. Cybersecurity vendors from around the world converged at the Mandalay Bay casino and resort to show off their latest developments and rub elbows with customers and competitors alike. And the team in charge of keeping the Wi-Fi flowing had some interesting insights into the security practices of attendees who should probably know better. On Thursday afternoon, the two people handling Wi-Fi at the security conference here shared what they learned. As at previous iterations of this gathering, the network performed better than many of the humans on it.
Conference staffers Neil Wyler and Bart Stump (their respective day jobs are vice president of defensive services and managing principal at the security firm Coalfire) recounted how they built the conference network to be self-aware and speedy, starting with two 10Gbps circuits that far exceeded peak observed traffic of 3.16Gbps.
All that network analysis gear not only helped them spot attacks but also revealed how many attendees put themselves in positions to be pwned. Wyler’s one-word summary of how many of these professionals behaved: "poorly."
Both Wyler and Stump emphasized how essential automation was to monitor a network on which they had to expect malicious traffic and also allow much of it to proceed. People will test exploits at an event like Black Hat, so finding intentional attacks that need intervention is even harder.
“On this network, we're looking for a needle in a needlestack,” said Wyler. “We have to let most of that traffic go,” Stump added, “unless we see a direct attack on infrastructure or one of you.”
So of 2.65 million threats detected, the NOC blocked only 241.
But a disturbingly high number of attendees were oblivious about a much more basic aspect of online security: not sending data unencrypted.
Overall, 73.8% of network traffic was encrypted in transit (not the same as end-to-end encryption). That is an embarrassingly low number, considering that Google says 94% of web traffic is encrypted in Chrome for Windows, leaving only domain names visible to any online snoop. This figure is lower than in the Android, Mac, and ChromeOS versions of Google’s browser.
That share grew after years of work by security professionals and in-browser nagging by Google and other developers. Back in 2018, Chrome began slapping unencrypted sites with a “not secure” warning.
Stump called the amount of unencrypted email observed “just wild.” (Google’s data shows that 96% of messages sent to Gmail addresses is encrypted in transit.) Wyler’s advice to people using those insecure mail services: “Knock it off.”
Worse yet, the duo also spotted passwords being sent in the clear, which absolutely Should Not Happen. It doesn’t matter how complex your password is if anybody else on the same network can read it. For good measure, they saw one VPN transmit its user’s precise location in clear text.
The talk also included details about attendees' favorite sites and services. Google search was the top category of domain-name-system queries, Slack was the top chat app, Tinder was the top dating app, and the top porn site among a great many visited was a foot-fetish site that we’re not going to link to because we know many of you read us at work.
“So much adult traffic,” said Wyler. ”Seriously, wash your hands.”
Quantum Cryptography
Aug. 9th, 2024 10:59 am
Scientific guidance meant to ensure the U.S. is ready to shore up cyber defenses against a potential quantum computers’ ability to break through modern encryption methods are set for release the week of Aug. 12.The development of the finalized post-quantum cryptography (PQC) standards are led by the National Institute of Standards and Technology, the Commerce Department’s scientific standards bureau. National Institute of Standards and Technology(NIST) has finalized the guidance and is readying its release in the coming days, said the people, who spoke on condition of anonymity because they were not authorized to publicly discuss the release timeline.
Today’s cryptographic systems rely on complex mathematical algorithms that are difficult for traditional computers to unravel. Future quantum computers could potentially solve these problems much faster, processing information based on the laws of quantum mechanics where a vast number of possibilities can be solved simultaneously. In cybersecurity terms, it means malicious hackers in the coming years may be augmented with new abilities to unravel encrypted information previously deemed secure.
Federal officials are trying to prevent future quantum computing-powered cyber incidents like “record now, decrypt later” attacks, where an adversary will hoover up encrypted datasets, store them, and — with the eventual existence of a quantum device — decrypt that data to use for theft or exploitation.
NIST made an initial selection of four algorithms deemed suitable for post-quantum cryptographic migration in July 2022. The algorithms — CRYSTALS-Kyber, CRYSTALS-Dilithium, SPHINCS+, and FALCON — are specialized for different applications based on draft Federal Information Processing Standards, or FIPS, which are government-stamped blueprints deemed for optimal computer interoperability and security.
CRYSTALS-Kyber, for example, is designed for general secure website encryption, while the others focus on securing digital signature software.
“You can think of the NIST standardization as basically the starting gun,” Scott Crowder, vice president for IBM Quantum Adoption and Business Development said. “But there’s a lot of work to be done on taking those standards, making sure that all the open source implementations, all the proprietary implementations get done, and then rippling through and doing all the hard work in terms of doing the transformation upgrade.”
Practical quantum computing tools are about 3 to 5 years out from workforce use and will likely be accessed through cloud based environments, a top National Security Agency official predicted in April.