More stories

  • in

    Google Chrome rival Brave reports another big jump in users

    Brave, the Chromium-based and privacy-focused browser, now has 50 million monthly active users. That total means user numbers have more than doubled from the 24 million it had at the end of 2020. To put Brave’s milestone in perspective, Google has billions of active users on Chrome, Android, iOS and Windows. Nonetheless, Brave has grown from a user base of 1.2 million in 2017 after launching in 2016: version 1.0 of the browser was released in November 2019.Its main pitch to people is that doesn’t sell targeted ads but rather trades attention via cryptocurrency. Brave offers users the choice of viewing ads in exchange for its cryptocurrency, the Basic Attention Token (BAT).  See also: Hackers are turning to this simple technique to install their malware on PCs.Brave argues that people want private browsers with tools that let them unshackle from the ad-sponsored internet that funds Amazon, Apple, Google, Facebook and Microsoft.

    Privacy has become a competitive differentiator amongst browser makers, most of whom use Google’s open-source Chromium project for their products, including Opera, Microsoft Edge and Vivaldi. Brave launched a new search engine while privacy-focused search engine DuckDuckGo recently launched its own browser. Brave claims it had 2.3 billion queries on its search engine between June to December 2021. Brave doesn’t share revenue details but claims its BAT revenues have grown by a factor of four in the past 12 months and that it now has 8 million uses who earn BAT via Brave Rewards. It also boasts its commercial success, naming household brand customers including Ford, PayPal, Toyota, Mastercard, Intel, Crocs, BMW, Keurig, American Express, Budweiser, Walmart, Amazon, and The Home Depot, as well as major crypto clients Binance, Coinbase, Crypto.com, eToro, Gemini, and Solana. “Passing 50 million users is a tremendous milestone for our company. It is also a powerful confirmation of the global movement underway led by users seeking alternatives to the surveillance economy,” said Brendan Eich, chef and co-founder of Brave. “We’ve spent a successful year expanding our product range and our ecosystem, engaging with partners who share our vision for a Web free from Big Tech’s shackles. We have seen an incredible response among our users, creators, and community. We aim to double this growth again in 2022 and engage with even more users who seek a privacy-conscious way to browse the Web that rewards them instead of punishes them with tracking, and helps them directly support creators.” More

  • in

    Cybersecurity training isn't working. And hacking attacks are only getting worse

    ZDNet Recommends

    The threat of cyberattacks is growing and much more needs to be done to educate businesses and users about risks in order to prevent widespread damage and disruption as a result of cyber incidents.  Events like ransomware attacks against utilities and infrastructure providers, production facilities and hospitals have demonstrated that cyberattacks can have very real consequences for people, restricting access to vital goods and services for days, weeks and even months.  But despite the risk posed by cyberattacks, many businesses and their boardrooms still don’t fully understand the threats they’re facing from cybercriminals and how to best defend their networks against them.  See also: A winning strategy for cybersecurity (ZDNet special report).Part of the problem is that, for many businesses, cybersecurity isn’t ingrained into everyday operations and employees are only asked to think about it when doing annual cybersecurity training — leaving companies at risk from cyberattacks the rest of the year. “I think one of the most important things to realise is most of the education and training done, it’s not very effective,” Stuart E. Madnick, professor of information technology and engineering systems at MIT Sloan Executive Education told ZDNet Security Update.  “The 30-minute video you’re obligated to watch once a year doesn’t do the job”. 

    According to Madnick — who has been at M.I.T. since 1972 and has served as the head of MIT’s Information Technologies Group for more than 20 years — organisations need to build a culture of cybersecurity that actively involves everyone.  If people have a greater understanding of how their organisation falling victim to a cyberattack could affect them, it could lead to everyone being more careful when it comes to cybersecurity. “If somehow you think you play a role in defending your company, it’s important, but that’s not something we’ve been used to in the past, so you have to help people understand that,” said Madnick. Many people associate cyberattacks or being hacked with having their personal information or bank details stolen. But the reality is that cyberattacks are becoming much more damaging and costly. Incidents, from ransomware attacks to data breaches or business email compromise (BEC) scams can cost organisations millions. And as critical infrastructure and vital services become increasingly connected to the internet, there’s the additional risk of cyberattacks causing widespread disruption. “One thing we’re just beginning to see now are attacks on the cyber infrastructure of organisations, like hospitals and power grids,” said Madnick. “Imagine the electricity of London going out, not for an hour-and-a-half, not for a day, but for three weeks. That could be pretty serious,” he added, noting this isn’t just a fictional scenario, as Ukraine has previously seen power outages in the dead of winter because of cyberattacks, suspected to come from Russia. That’s far from the only time hostile hackers have entered networks of critical infrastructure, with attackers detected inside the networks of American utilities providers. There’s the risk that it’s only a matter of time before attackers take advantage of vulnerabilities in industrial networks to cause damage and disruption.  If we don’t take this seriously we’re going to suffer serious consequences, he argues. “That’s why it’s so important to educate broadly on the implications of cybercrime,” said Madnick. “The worst is yet to come,” he adds, noting how more and more of life now depends on technology.See also: Ransomware: Industrial services top the hit list — but cybercriminals are diversifying.For example, the rise of the Internet of Things (IoT) means basic appliances and sensors are connected to the internet — but, if they’re not properly secured, they’re just another avenue that attackers can use as a gateway to wider networks.  Madnick cited how something as simple as a toothbrush can be IoT-connected. While the app might give a user feedback on how well they’re brushing their teeth, a toothbrush that’s not secured properly could potentially carry cybersecurity risks. And more and more devices are being added to networks that won’t have been designed with IoT devices in mind. “Almost every product, except a brick, will have a computer in it, so the number of devices that can be cyber-attacked is increasing exponentially,” said Madnick. “The attack surfaces are multiplying all over the place and the consequences of these attacks are hard to imagine yet,” he added. MORE ON CYBERSECURITY More

  • in

    Google Chrome update includes 37 security fixes

    Google rolled out an update for Chrome this week on Windows, Mac and Linux that included 37 security fixes, one of which was rated critical. Google Chrome’s Prudhvikumar Bommana thanked dozens of security researchers for helping them find bugs, many of which were given a high severity rating. Chrome 97.0.4692.71 includes fixes for CVE-2022-0096 — a critical use-after-free (UAF) vulnerability — as well as other UAFs like CVE-2022-0098, CVE-2022-0099, CVE-2022-0103, CVE-2022-0105 and CVE-2022-0106. There are also three heap buffer overflow issues rated high severity. Google did not say if exploits exist for any of the vulnerabilities but BreachQuest CTO Jake Williams said he was not aware that any of these vulnerabilities are being actively exploited in the wild. Most home users will receive updates automatically, Williams noted. But he explained that enterprise users who lack administrative permissions on their machines will rely on systems administrators to push an update. In October, Google fixed two previously unknown, high-severity zero-day flaws in a Chrome update for for Windows, Mac and Linux. Exploits for both were found in the wild, according to Google. Google patched at least 14 zero-days in 2021. 

    Viakoo CEO Bud Broomhead said it is notable that stable channel releases are now focused on fixing cyber vulnerabilities more than delivering new functionality.  “Stable is now becoming ‘cyber safe to use’ as opposed to ‘won’t crash your machine,’ a meaningful difference with the onslaught of cyber vulnerabilities,” Broomhead said.  More

  • in

    Kazakhstan leaders shut down internet amid gas price protests

    Internet service in Kazakhstan was disrupted this week as thousands took to the streets in protest over a rise in energy prices. The internet was partially restored on Wednesday but there is still evidence of significant disruption. Both Netblocks and Cloudflare reported significant internet shutdowns in the country on Tuesday evening after protests began in the western town of Zhanaozen. Alp Toker, director of NetBlocks, told ZDNet that they have been tracking the disruptions since their onset on Tuesday. NetBlocks found that initially, mobile services and some fixed lines were affected before there was a country-wide blackout around 5 pm on Wednesday affecting all connectivity in the country. “What’s striking here is the rapid deployment of internet restrictions at national scale, effectively resulting in an information vacuum both inside and outside the country. This has made it difficult to get a clear picture of what is happening on the ground in Kazakhstan as political instability spirals,” Toker said.
    NetBlocks
    “In [the] past we’ve document[ed] internet disruptions in Kazakhstan during elections and protests, but the severity here is markedly on a different scale,” Toker added. NetBlocks released multiple graphs showing that internet service through mobile providers like Kcell, Beeline, and Tele2 was still significantly disrupted on Wednesday as the government responded forcefully to the protests. Cloudflare found that the largest telecommunication company in the country, Kaz Telecom, was also affected. Many noted that an internet blackout of this scale would mean banks, businesses, and many other daily functions would struggle to continue. Cloudflare explained that Kazakhstan is a country where mobile “represents something like 75% of Internet traffic.” 

    NetBlocks said this kind of internet disruption “affects connectivity at the network layer and cannot always be worked around with the use of circumvention software or VPNs.” The blackouts caused everyone outside of Kazakhstan to lose access to any websites and services hosted in Kazakhstan, including government and news websites.The internet watchdog added that Kazakhstan’s leaders have a history of using internet restrictions to control protests. NetBlocks tracked Kazakhstan internet blackouts during elections and during certain holidays.The Associated Press reported on Wednesday that protesters set both the presidential residence and the Almaty mayor’s office on fire as unrest evolved from protests about the price of liquefied petroleum gas to nationwide demonstrations against the ruling party, which has been in power since the country gained independence in 1991. The government resigned on Wednesday but President Kassym-Jomart Tokayev said all officials would remain in their roles until replacements are found. Cloudflare noted that it is becoming increasingly common for dictators facing protests to shut down the entire country’s internet as a way to quell outrage and limit the ability of protesters in different towns to communicate. This was done most recently by the leaders of Sudan and Myanmar as they faced mass protests.  More

  • in

    NY AG notifies 17 companies of breaches, says 1.1 million accounts compromised in attacks

    Seventeen companies have been informed of cyberattacks that compromised user information by New York Attorney General Letitia James following an investigation into credential stuffing. More than 1 million customer accounts were compromised due to the attacks, which James said were previously undetected. 

    James said her office was releasing a guide for businesses on how they can deal with credential stuffing attacks, noting that the practice has “quickly become one of the top attack vectors online.” The 17 businesses affected include well-known online retailers, restaurant chains, and food delivery services.The FBI said last year that credential stuffing attacks — which involve repeated, automated attempts to access online accounts using usernames and passwords stolen from other online services — have been used to compromise 50,000 online bank accounts since 2017. Akamai released a report last year that found over 193 billion credential stuffing attacks occurred globally in 2020. “Right now, there are more than 15 billion stolen credentials being circulated across the internet, as users’ personal information stand in jeopardy,” said James. “Businesses have the responsibility to take appropriate action to protect their customers’ online accounts, and this guide lays out critical safeguards companies can use in the fight against credential stuffing. We must do everything we can to protect consumers’ personal information and their privacy.”The Office of the Attorney General (OAG) monitored online communities dedicated to credential stuffing and found thousands of posts containing customer login credentials that attackers had tested in a credential stuffing attack and confirmed could be used to access customer accounts at websites or websites on apps.After contacting the companies, all 17 investigated the OAG’s findings and took steps to protect users. OAG said, “nearly” all of the companies “implemented, or made plans to implement additional safeguards.”These safeguards include bot detection services, multi-factor authentication and password-less authentication. They also urged companies to monitor customer traffic for signs of credential stuffing attacks like spikes in traffic volume of failed login attempts.

    James also said businesses need to institute re-authentication for customer payment information as a way to prevent attackers from gaining access to sensitive information. “It is critically important that re-authentication be required for every method of payment that a business accepts. The OAG encountered many cases in which attackers were able to exploit gaps in fraud protection by making a purchase using a payment method that did not require re-authentication,” the OAG said. “Businesses should have a written incident response plan that includes processes for responding to credential stuffing attacks. The processes should include investigation and notice.”Two weeks ago, the UK National Crime Agency and National Cyber Crime Unit discovered a 225 million cache of stolen emails and passwords, eventually handing it over to HaveIBeenPwned, which tracks credentials stolen and/or leaked through past data breaches.  More

  • in

    This iOS 15 bug could crash your iPhone permanently

    A security researcher has publicly disclosed a bug present in iOS 15.2 (and going back to iOS 14.7 and possibly earlier) relating to HomeKit that could be used to permanently crash an iPhone.Trevor Spiniolas found that by changing the name of a HomeKit device to a large string (Spiniolas used 500,000 characters for the testing), this would crash the associated iPhone. To make matters worse, because the device name would be backed up to the user’s iCloud account, restoring an iPhone and signing back into the iCloud account linked to the HomeKit device would once again trigger the bug.

    According to Spiniolas, “[t]his bug poses a significant risk to the data of iOS users, but the public can protect themselves from the worst of its effects by disabling Home devices in control center in order to protect local data.”Spiniolas decided to make this bug public after initially reporting the bug to Apple on August 10, and Apple promising a fix “before 2022.” December 10, Apple then informed Spiniolas that the fix would come “early 2022,” which is when he decided to make the bug public on January 1, 2022.”The public should be aware of this vulnerability and how to prevent it from being exploited,” writes Spiniolas, “rather than being kept in the dark.”Think you might be affected by this bug? Spiniolas has outlined the process to get the iPhone working again.Restore the affected device from Recovery or DFU ModeSet up the device as normal, but do NOT sign back into the iCloud accountAfter setup is finished, sign into iCloud from settings. Immediately after doing so, disable the switch labeled “Home.” The device and iCloud should now function again without access to Home data. More

  • in

    Purple Fox rootkit discovered in malicious Telegram installers

    Researchers have warned that the Purple Fox rootkit is now being distributed through malicious, fake Telegram installers online. 

    ZDNet Recommends

    This week, the Minerva Labs cybersecurity team, working with MalwareHunterTeam, said that Purple Fox is being disguised through a file named “Telegram Desktop.exe.” Those that believe they are installing the popular messaging service are, instead, becoming laden with the malware — and the infection process has made it more difficult to detect. First discovered in 2018, Purple Fox has been spread through a variety of means, including phishing emails, malicious links, and exploit kits. However, in the past few years, distribution methods have expanded to include compromising vulnerable internet-facing services, exposed SMB services, and fake installers.  The malicious Telegram installer has been developed as a compiled AutoIt script. Upon execution, a legitimate Telegram installer is dropped – but never used – together with a malicious downloader called TextInputh.exe.  The attack is then separated into several small files, a technique that Minerva says allowed the threat actor to stay under the radar – and most of the files “had very low detection rates by AV engines, with the final stage leading to Purple Fox rootkit infection.” TextInputh.exe creates a new folder and connects to the malware’s command-and-control (C2) server. Two new files are then downloaded and executed, which unpack .RAR archives and a file used to load a malicious reflectively.DLL. A registry key is created to enable persistence on an infected machine, and five further files are dropped into the ProgramData folder to perform functions, including shutting down a wide range of antivirus processes before Purple Fox is finally deployed.

    The Purple Fox Trojan comes in both 32-bit and 64-bit Windows variants. In March last year, Guardicore Labs found new worm capabilities had been integrated into the malware, and thousands of vulnerable servers had been hijacked to host Purple Fox payloads.  By October, Trend Micro uncovered a new .net backdoor, dubbed FoxSocket, which is believed to be a new addition to the malware’s existing capabilities.  Given that the malware now contains a rootkit, worm functionality, and has been upgraded with a more robust backdoor, the inclusion of a stealthier infection process means that cybersecurity researchers will likely be keeping a close eye on this malware’s future development.  “The beauty of this attack is that every stage is separated to a different file which are useless without the entire file set,” the team noted. “This helps the attacker protect his files from AV detection.” Previous and related coverage Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Drugs by drone: Good idea?

    Drone delivery is still in the starting gate, but with early testbeds showing positive results there’s good reason to suspect regulators will become more permissive in the mid term. But should delivery include controlled substances like pharmaceuticals?It’s not an idle question. Amazon and CVS have teased drone delivery for medications, though it doesn’t strain the imagination to spot glaring problems. Drone regulations will only allow drones to fly in particular areas, excluding certain populations based on geography and thus hobbling one of the primary arguments for delivering drugs via drone — namely that drones can help solve for pharmacy deserts. What’s more, packages delivered by drone might be tampered with or stolen, drones can be shot down, and identity authentication will be tricky.ALSO READ: Watch these autonomous drones zip through the woodsUnderlying this push is the fact that the pharma industry needs tech innovation, yet there are very few who have been able to disrupt this giant industry. I connected with Susan Lang, Founder & CEO of XIL Health, a complex drug pricing analytics company, about the prospects of delivering medicine via drones.GN: Who has trialed prescription delivery by drone, and what have been the results?Susan Lang: So far publicly companies have begun pilots. CVS and UPS started in May 2020 and are using Matternet’s M2 drones with authorization from the Federal Aviation Association to deliver prescription medication to residents in The Villages community in Florida. In Ireland, the healthcare system and Irish aviation systems have allowed Manna Aero to deliver medications via drone to the elderly in Moneygall, a small Irish village. In Uganda, Johnson and Johnson are piloting a program in the Lake Victoria Kalangala District. Access to the islands is difficult, making it hard to get needed medications. The drones could offer quicker and safer transport, being more effective than even boats. 

    Walgreens partnered with Wing, a subsidiary of Alphabet, people will be able to have over-the-counter medicines and household items delivered to their backyards. There are so many different pilot programs going on, these are just a few of the public trials we know about. GN: Why is the Pharma industry in need of tech innovation?Susan Lang: When there’s a retail infrastructure like in the United States and Ireland, it’s the retail store that’s in charge. In the case of Uganda, Johnson and Johnson as a pharmaceutical company is directly involved in the pilot program because it’s direct access from them. Innovation is needed for the ease of access for consumers, it could also help avoid delays from weather or other issues. Like disaster recovery, drone technology could help reach people in an emergency situation we might otherwise not have access to. Drone deliveries also started during COVID, as more and more companies are trying to do touchless deliveries. In the US drones could be safer and quicker to use when compared to trucks with drivers, especially with the supply chain issues that have come up. Drones can also be more sustainable in the long term, reducing the need for other forms of transportation. GN: What are the biggest challenges ahead and where might drone delivery pilots excel while others miss the mark? Susan Lang: Most likely companies experimenting with drone deliveries will exclude controlled substances and avoid any class two drugs because of the sensitivities involved. One of the biggest challenges is that drone delivery won’t work for every type of product, so they need to test to see when it works. For the pilot programs, going to central zip codes, not residential, they’ll have to answer how to scale and deliver to individual homes in the future. What will it look like to have multiple drones going in and out of neighborhoods? They’ll have to take into consideration how consumers will react to drones in their neighborhoods. Pilot programs are still figuring it out, we just don’t have the answers yet. Healthcare companies will either run the pilot programs themselves or partner with a third-party program. Part of the issues they face is having the volume to scale the program, and since it’s such a new technology, they’ll need big anchor clients like CVS and Walgreens to come on board. They’ll have to work with the FAA to see if delivery affects any animals, people, will need to see how high they can fly the drones, where is the drone highway, etc. Drones themselves are a robust technology, but in healthcare, it’s still very new and there’s a lot of questions. GN: For what environments is drone delivery best suited? Susan Lang: One of my earlier examples, the pilot program in Uganda where it was difficult to reach and deliver, shows how drone delivery might be better suited for more rural and suburban markets right now. With urban markets, there are more risks. There is a difference in geography, of where this is going to be valuable in terms of getting packages to consumers quicker. There are only a couple of pilot programs in the pharmaceutical space, they’re all new, most of them are less than a year old. It’s still very new, we don’t have all the results yet. In the U.S there are two models that are emerging right now, models that are delivering to your home and then models that are delivering to a central location then driven last-mile to your home. Outside of the U.S., drones are also being used instead of boats and other transportation in areas that are difficult to deliver to. The other concern is battery life, limiting how far they can travel. Now, over time, the battery technology will improve but for right now it’s limiting the delivery reach. GN: Why will some pilots possibly not lead to adoption while others succeed? Susan Lang: What matters in adoption of technology is finding clients that are early adopters — that’s not dissimilar to any emerging technology. You’re looking for folks that want a solution and are willing to look at non-traditional answers. Looking for key clients early on that can test, which is what they’re doing with Walgreens and CVS, helps ensure more success early in the program. Otherwise, it will be a slow painful adoption process. Pilot programs are a chance to figure out all the ways the program can fail and fix them early on. Critical thinkers are trying to find the faults now to improve the technology sooner, giving them more potential for success. Drones are not necessarily inadequate, rather delivery services might need a multi-pronged approach. They need to have other things in place to ensure patients and consumers get timely access, drones are not the only approach. The issues that could arise are still unknown with drone technology. The FAA is still developing its own drone highway to ensure it doesn’t interfere with other flying devices. There are still a lot of questions on if they can be hacked and diverted.  More