Skip to main content
All Stories Tagged:

Security

Cybersecurity is the rickety scaffolding supporting everything you do online. For every new feature or app, there are a thousand different ways it can break – and a hundred of those can be exploited by criminals for data breaches, identity theft, or outright cyber heists. Staying ahead of those exploits is a full-time job, and one of the most lucrative and sought-after skills in the tech industry. All too often, it’s something up-and-coming companies decide to skip out on, only to pay the price later on.

A
External Link
Former NSA hacker and former Apple researcher launch iOS security startup.

There’s a lack of cybersecurity products devoted to iOS and macOS, and the startup DoubleYou thinks it can fix that problem, says co-founders Patrick Wardle and Mikhail Sosonkin.

DoubleYou will be like a “supplier of car parts” for Apple cybersecurity solutions, developing tools that it can license to companies, who can then build them in their security products.


Microsoft needs to win back trust

Years of security issues and mounting criticism have left Microsoft needing to overhaul its cybersecurity.

E
External Link
Researchers find text-reading exploits across popular Chinese keyboard apps.

The Citizen Lab analyzed Chinese keyboard apps from Baidu, Honor, Huawei, iFlytek, Oppo, Samsung, Tencent, Vivo, and Xiaomi. It found that each of these apps — except for Huawei’s — has an exploit that can “reveal the contents of users’ keystrokes in transit.” The research group estimates these vulnerabilities impact up to 1 billion people.


R
External Link
Linus Torvalds on the attempted XZ Utils hack.

During a keynote interview at Open Source Summit North America, the Linux founder discussed tabs vs. spaces, RISC-V, and the risks of security issues from maintainers raised by the recent exploit attempt:

Torvalds acknowledges that “Clearly it’s a wake-up call — there’s no question about that… I think we’re going to see a lot of work being put into some kind of trust model, where people see, ‘Oh, this is a new person’, or ‘This is a person that is acting differently from before.”


V
External Link
The Heritage Foundation got hacked.

The think tank said the cyberattack happened earlier this week, but it’s unclear what data may have been leaked... and by who. Yikes. As for why it matters, the Heritage Foundation is the conservative think tank in the US and widely recognized as having a significant influence in US public policy.


T
Twitter
X enables passkeys for iOS users worldwide.

While the platform’s influence has waned, your dormant Twitter account could still have embarrassing or dire consequences if hijacked. So it’s probably worthwhile to setup a more secure passwordless passkey on your iPhone just in case.


A
External Link
Who is ‘Jia Tan,’ the coder behind the XZ Utils Linux backdoor?

The long-term plan to gain access, and the backdoor’s careful design have experts agreeing that “Jia Tan” was probably not a lone wolf. Security researcher Costin Raiu tells Wired the XZ Utils attack is far more “cunning” than anything he’d seen previously.

Others have looked into when Tan submitted their code. Most uploads were linked to China’s time zone, while several were (perhaps accidentally) in the Middle East or Eastern Europe, and they continued working on notable Chinese holidays.


G
External Link
Poland is investigating the government’s use of Pegasus spyware.

Poland’s parliament opened an inquiry into the use of the NSO Group’s spyware under the right-wing Law and Justice (PiS) party, which ruled the country for eight years. The government will notify those who were targeted.

“Too long we’ve been lied to about Pegasus by PiS and we’re going to get to the bottom of it now,” the member of parliament leading the inquiry said.


An “urgent” Linux backdoor was discovered entirely by accident this week.

Red Hat urgently warned this week that recent beta versions of Fedora operating systems contained malicious code for backdoor access. Debian issued a similar warning.

A blog post from security firm Deepfactor points out that Microsoft developer Andres Freund notified the Linux security Openwall Project after stumbling on the exploit. On Mastodon, Freund said discovering it “really required a lot of coincidences,” starting with him probing curiously high CPU usage by an SSH process.

Update March 7th, 11PM ET: We have more details on the XZ Utils backdoor attempt right here.


A screenshot of Andres Freund’s post detailing what led him to investigate.
Thank goodness for Freund’s memory.
Screenshot: Wes Davis / The Verge
W
External Link
The US House banned staffers from using Microsoft Copilot.

The House is removing and blocking Copilot from “all House Windows Devices” after the Office of Cybersecurity determined that it risked “leaking House data to non-House approved cloud services,” reported Axios.

The House cited similar concerns when it restricted the use of ChatGPT in congressional offices last year and declared that no non-ChatGPT chatbots were authorized yet. A Microsoft spokesperson told Axios that meeting “federal government security and compliance requirements” with AI tools like Copilot is on its roadmap for “later this year.”


E
External Link
“The house always wins.”

This WSJ report details the chaos that went on behind the scenes when hackers broke into MGM’s network using social engineering techniques, bringing down its systems for days.

As executives scrambled to lock out the hackers, MGM decided to rebuild its entire system rather than pay the over $30 million ransom requested by hackers:

The company’s task had become more daunting. Instead of simply cleaning up infected parts of the computer systems, now they’d have to rebuild the thousands of servers the company used from scratch, installing clean versions of the operating system and other software. The cost would far exceed the ransom request. MGM decided to do it anyway.


E
External Link
Court documents reveal how Facebook’s Onavo VPN tracked Snapchat data for “Project Ghostbusters.”

Facebook's “In App Panel” program ran from 2016 to 2019 using Onavo’s technology as a man-in-the-middle attack to decrypt secured Snapchat traffic. Court documents unsealed as part of an ongoing class-action antitrust lawsuit show how the program came together.

A June 2016 email included in the documents from Mark Zuckerberg says:

Whenever someone asks a question about Snapchat, the answer is usually that because their traffic is encrypted we have no analytics about them. . . .

Given how quickly they’re growing, it seems important to figure out a new way to get reliable analytics about them. Perhaps we need to do panels or write custom software. You should figure out how to do this.


E
External Link
Amazon’s data shows the massive scale of its counterfeit problem.

The ecommerce giant’s latest brand protection report reveals that it identified, seized, and disposed of over 7 million counterfeit products on its marketplace in 2023. It says it also worked with Chinese authorities to carry out more than 50 “successful raid actions,” which led to the identification and questioning of over 100 counterfeit manufacturers, suppliers, and distributors.


A
External Link
Apple’s latest macOS Sonoma‌ update comes with an explanation for recent security fixes.

The macOS Sonoma‌‌‌ 14.4‌.1 / Ventura 13.6.6 update released today fixes bugs affecting Java apps and Audio Unit plug-ins for professional music apps. It also fixes a problem where USB hubs connected to external displays weren’t recognized.

It also fixes the same security flaw that was addressed in updates to iOS, iPadOS, and visionOS last week. Image bugs identified by Google Project Zero could have led to code execution, so you should probably update ASAP.


L
External Link
Hackers for the Chinese government targeted email accounts of political dissidents and US officials.

In an indictment unsealed on Monday, the US government said that seven Chinese nationals were charged with conspiracy to committee computer intrusions and conspiracy to commit wire fraud.

Law enforcement said the hackers were part of a China-based group that targeted “thousands of U.S. and foreign individuals and companies” over 14 years.


S
External Link
Three years later, AT&T still won’t say how 70 million customers’ data got leaked.

TechCrunch’s Zack Whittaker has been pushing the company for answers, now that the massive cache of customer data is circulating once again. But although a known hacker claimed responsibility in 2021, AT&T still claims its systems weren’t breached at all — and yet it wouldn’t give Whittaker any other explanation for where the data came from.


Proton’s password manager now supports passkeys.

After rolling out its end-to-end encrypted password manager last year, Proton has announced that it will now let you manage passkeys across mobile and desktop devices, allowing you to log into sites without a password.


Image: Proton
R
The Verge
The FCC’s new US Cyber Trust Mark program is moving forward.

Described as an “Energy Star label for the IoT,” this will put the logo revealed last year on participating products that meet certain standards for security, along with a QR code customers can scan to find the latest info about how updates work, or how long the support window will be.

After voting in favor of rules and a framework to move forward, the FCC is now asking for some input:

The Commission is also seeking public comment on additional potential disclosure requirements, including whether software or firmware for a product is developed or deployed by a company located in a country that presents national security concerns and whether customer data collected by the product will be sent to servers located in such a country.