This week in the news:
- LinkedIn Fined €310 Million for Data Privacy Violations
- Microsoft Fixes 100 Vulnerabilities in October Patch Tuesday
- Fortinet Issues Urgent Warning on Critical Zero-Day Vulnerability
- Phishing Attack Uses Fake CAPTCHA to Bypass Detection
- Ransomware Attack Disrupts Swiss School’s IT Systems
- Bumblebee Malware Resurges with New Capabilities
- Google Warns of Samsung Zero-Day Vulnerability Under Active Exploit
- Unchecked Exploitation of Mobile Ad Data
- Microsoft Defender VPN Adds Feature to Detect Unsafe Wi-Fi Networks
- Rise in Fake Parking Penalty Scams on Isle of Wight
- Calgary Public Library Closes Amid Cybersecurity Breach
LinkedIn Fined €310 Million for Data Privacy Violations
LinkedIn has been fined by the Irish Data Protection Commission (DPC) for violations of data privacy regulations.
The fines, totalling €310m, stems from the platform’s failure to adequately protect users’ personal data and comply with GDPR standards.
The DPC’s investigation highlighted issues with LinkedIn’s data processing practices, specifically concerning transparency and user consent, emphasising the importance of robust data protection practices.
View SourceMicrosoft Fixes 100 Vulnerabilities in October Patch Tuesday
In its October 2024 Patch Tuesday, Microsoft addressed 100 vulnerabilities across its software products, including several critical and actively exploited flaws.
The update covers a range of security issues, including remote code execution and privilege escalation vulnerabilities.
Microsoft urges users to install the patches immediately, especially for zero-day flaws like CVE-2024-43468, which has been actively exploited in the wild.
View SourceFortinet Issues Urgent Warning on Critical Zero-Day Vulnerability
Fortinet has issued a security alert for a critical zero-day vulnerability (CVE-2023-27997) impacting its FortiOS and FortiProxy software.
The flaw allows unauthenticated remote attackers to execute arbitrary code on compromised systems.
Although a patch has been released, the vulnerability has been actively exploited in targeted attacks. Fortinet strongly advises users to update their systems immediately and review for potential signs of compromise.
View SourcePhishing Attack Uses Fake CAPTCHA to Bypass Detection
ANY.RUN has uncovered a sophisticated phishing attack that uses a fake CAPTCHA to evade security measures.
In this campaign, attackers display a fraudulent CAPTCHA to convince users they are interacting with a legitimate site, while actually delivering phishing content designed to steal sensitive information, such as login credentials.
The technique makes detection harder for automated systems and is part of a growing trend of phishing tactics designed to exploit user trust.
View SourceBumblebee Malware Resurges with New Capabilities
Bumblebee malware, first identified in 2022, has resurfaced with enhanced tactics, becoming a key tool in ransomware operations.
Known for its ability to load secondary malware and evade detection, Bumblebee now leverages sophisticated techniques such as UAC bypass and system manipulation to compromise enterprise environments.
Cybersecurity experts warn organisations to strengthen defences against this evolving malware, which poses a significant threat to network security.
View SourceRansomware Attack Disrupts Swiss School’s IT Systems
A German-speaking school in Switzerland, BBZ Schaffhausen, suffered a disruptive ransomware attack that forced it to shut down its entire IT infrastructure.
The attackers, whose identity remains unknown, encrypted the school’s systems, leaving teachers and students unable to access important data and services. The school acted swiftly by involving local authorities and cybersecurity experts to investigate the incident.
With no immediate resolution in sight, BBZ Schaffhausen is now working on restoring normal operations while ensuring that sensitive data remains secure.
View SourceGoogle Warns of Samsung Zero-Day Vulnerability Under Active Exploit
Google’s Threat Analysis Group has discovered a zero-day vulnerability in Samsung’s custom-built chipsets used in millions of Android devices.
The vulnerability, CVE-2023-4211, is actively being exploited in targeted attacks. This flaw enables attackers to escalate privileges, gaining unauthorised access to sensitive data.
While a patch has been issued, the exploit underscores the increasing threat to mobile devices and emphasises the importance of keeping security updates current.
View SourceUnchecked Exploitation of Mobile Ad Data
Mobile advertising data, including Mobile Advertising IDs (MAIDs), is being collected and sold alongside personal details like names, email addresses, and precise locations.
Data brokers and apps such as AccuWeather and MyFitnessPal contribute to this system, where real-time bidding networks expose user information to hundreds of entities. This data is often used to create detailed profiles and has been misused to track individuals, including public officials and visitors to sensitive locations.
Despite significant privacy concerns, regulations to prevent this data exploitation remain minimal.
View SourceMicrosoft Defender VPN Adds Feature to Detect Unsafe Wi-Fi Networks
Microsoft has introduced a new security feature to its Defender VPN service that automatically detects potentially unsafe Wi-Fi networks.
The feature helps protect users by alerting them when they connect to unsecured or malicious networks, thereby reducing the risk of man-in-the-middle attacks and data theft.
This update aims to bolster privacy and security for users accessing public or vulnerable Wi-Fi hotspots.
View SourceRise in Fake Parking Penalty Scams on Isle of Wight
A new scam targeting Isle of Wight residents involves fake parking penalty text messages, claiming unpaid fines and urging immediate payment through fraudulent links.
The scam mimics official websites, making it appear legitimate, while some parking metres are also being targeted with fake QR codes.
Residents are advised not to click suspicious links and to verify fines through official council channels to avoid falling victim.
View SourceCalgary Public Library Closes Amid Cybersecurity Breach
The Calgary Public Library recently faced a significant cybersecurity breach, leading to the closure of all its locations starting October 11, 2024. The breach prompted the library to shut down its servers and disable public access to library computers as part of their response.
Investigations into the breach are ongoing, and while there are no clear details about the full scope of the attack, the library emphasises data security as a priority. Branches are expected to reopen on October 16, though some services may remain limited until the situation is fully resolved.
This incident follows a trend of cyberattacks on public libraries across Canada, including previous ransomware attempts in British Columbia and Toronto, raising concerns about the vulnerability of public institutions to these types of threats.
View SourceIf you would like to discover how Secora Consulting can assist you in keeping your business secure, please get in touch by filling out the form below 👇