Tag Search: security

Researchers Find More Than 40 Vulnerable Windows Device Drivers

Posted on Sunday August 11, 2019  |  security, windows

Artem S. Tashkinov writes: Researchers from security company Eclypsium have discovered that more than forty drivers from at least twenty different vendors -- including every major BIOS vendor, as well as hardware vendors like ASUS, Toshiba, NVIDIA, and Huawei -- include critical vulnerabilities allowing an escalation of privileges to full system level access. Considering how widespread these drivers are, and the fact that they are digitally signed by Microsoft, they allow an attacker to more successfully penetrate target systems and networks, as well as remain hidden. Also while some of these drivers "are designed to update firmware, the driver is providing not only the necessary privileges, but also the mechanism to make changes" which means the attacker can gain a permanent foothold. Eclypsium has already notified Microsoft about the issues and at least NVIDIA has already released fixed drivers.

 

New Spectre-like CPU Vulnerability Bypasses Existing Defenses

Posted on Saturday August 10, 2019  |  security, windows

itwbennett writes: Researchers from security firm Bitdefender discovered and reported a year ago a new CPU vulnerability that "abuses a system instruction called SWAPGS and can bypass mitigations put in place for previous speculative execution vulnerabilities like Spectre," writes Lucian Constantin for CSO. There are three attack scenarios involving SWAPGS, the most serious of which "can allow attackers to leak the contents of arbitrary kernel memory addresses. This is similar to the impact of the Spectre vulnerability." Microsoft released mitigations for the vulnerability in July's Patch Tuesday, although details were withheld until August 6 when Bitdefender released its whitepaper and Microsoft published a security advisory.

 

Windows Defender Achieves 'Best Antivirus' Status

Posted on Wednesday August 07, 2019  |  security, software

An anonymous reader quotes a report from PC Magazine: As Softpedia reports, the independent IT security institute AV-TEST spent May and June continuously evaluating 20 home user security products using their default settings to see which offered the best protection. Only four of those products achieved a top score, and one of them was Windows Defender. The other three are F-Secure SAFE 17, Kaspersky Internet Security 19.0, and Norton Security 22.17. The big difference between these and Windows Defender is the fact Microsoft includes Windows Defender for free with Windows 10, where as the others require a paid subscription to continue being fully-functional. "Of the other products evaluated, Webroot SecureAnywhere 9.0 came last," adds PC Magazine. "Those just missing out on the top score while still earning an AV-TEST "Top Product" award include Avast Free AntiVirus 19.5, AVG Internet Security 19.5, Bitdefender Internet Security 23.0, Trend Micro Internet Security 15.0, and VIPRE AdvancedSecurity 11.0."

 

Gmail strengthens anti-phishing features

Posted on Wednesday August 07, 2019  |  security, gmail, phishing, machine learning, anti phishing

Phishing is a social engineering attack that never grows old. In fact, cybercriminals know that it's still easier to trick people into giving away their personal information or clicking a malicious link than to break through several layers of protection. To help in the continuing fight against phishing, Google has improved Gmail's anti-phishing security features.

 

A primer on watering hole attacks

Posted on Tuesday July 30, 2019  |  security, vpn, update, intrusion prevention system, cyberattack, watering hole attack

Cyberattacks come in many different forms, with new methods being developed all the time. What's bad is that personal information is now often stored online, be it through social media or through government and healthcare services - and these are juicy targets for criminals. Learn more about one way these criminals steal data - through watering hole attacks.

 

'No More Ransom' Decryption Tools Prevent $108M In Ransomware Payments

Posted on Monday July 29, 2019  |  security

An anonymous reader quotes ZDNet: On the three-year anniversary of the No More Ransom project, Europol announced today that users who downloaded and decrypted files using free tools made available through the No More Ransom portal have prevented ransomware gangs from making profits estimated at at least $108 million... However, an Emsisoft spokesperson told ZDNet that the $108 million estimate that Europol shared today is "actually a huge underestimate. They're based on the number of successful decryptions confirmed by telemetry -- in other words, when the tools phone home to confirm they've done their job," Emsisoft told ZDNet... Just the free decryption tools for the GandCrab ransomware alone offered on the No More Ransom website have prevented ransom payments of nearly $50 million alone, Europol said. The project, which launched in July 2016, now hosts 82 tools that can be used to decrypt 109 different types of ransomware. Most of these have been created and shared by antivirus makers like Emsisoft, Avast, and Bitdefender, and others; national police agencies; CERTs; or online communities like Bleeping Computer. By far the most proficient member has been antivirus maker Emsisoft, which released 32 decryption tools for 32 different ransomware strains... All in all, Europol said that more than three million users visited the site and more than 200,000 users downloaded tools from the No More Ransom portal since its launch. One Emisoft researcher said they were "pretty proud" of their decryptor for MegaLocker, "as not only did it help thousands of victims, but it really riled up the malware author."

 

Page:   1234567891011121314151617181920212223242526272829303132333435363738394041424344454647

Celebrating 35+ Years

Managed Internet Connections

Contact Us

Support Ends for Windows 10 22H2, Windows Server 2012 R2, Exchange 2013, Office 2016