How to Stay Ahead of Device Certificate Expiration

Smart devices are all around us: in our homes, in our pockets, at our desks and in our vehicles. They know when to wake us up in the morning, remind us of birthdays and doctor appointments and answer personal questions about our lives.   Just as we rely on our smart devices to communicate essential information […]

The post How to Stay Ahead of Device Certificate Expiration appeared first on Security Intelligence.

Continue reading How to Stay Ahead of Device Certificate Expiration

Kazakhstan Begins Intercepting HTTPS Internet Traffic Of All Citizens Forcefully

If you are in Kazakhstan and unable to access the Internet service without installing a certificate, you’re not alone.

The Kazakhstan government has once again issued an advisory to all major local Internet Service Providers (ISPs) asking them to make… Continue reading Kazakhstan Begins Intercepting HTTPS Internet Traffic Of All Citizens Forcefully

Hackers Infect 50,000 MS-SQL and PHPMyAdmin Servers with Rootkit Malware

Cyber Security researchers at Guardicore Labs today published a detailed report on a widespread cryptojacking campaign attacking Windows MS-SQL and PHPMyAdmin servers worldwide.

Dubbed Nansh0u, the malicious campaign is reportedly being carried out by… Continue reading Hackers Infect 50,000 MS-SQL and PHPMyAdmin Servers with Rootkit Malware

DHS Orders U.S. Federal Agencies to Audit DNS Security for Their Domains

The U.S. Department of Homeland Security (DHS) has today issued an “emergency directive” to all federal agencies ordering IT staff to audit DNS records for their respective website domains, or other agency-managed domains, within next 10 business days…. Continue reading DHS Orders U.S. Federal Agencies to Audit DNS Security for Their Domains

Stolen D-Link Certificate Used to Digitally Sign Spying Malware

Digitally signed malware has become much more common in recent years to mask malicious intentions.

Security researchers have discovered a new malware campaign misusing stolen valid digital certificates from Taiwanese tech-companies, including D-Link, … Continue reading Stolen D-Link Certificate Used to Digitally Sign Spying Malware

The Rise of Super-Stealthy Digitally Signed Malware—Thanks to the Dark Web

Guess what’s more expensive than counterfeit United States passports, stolen credit cards and even guns on the dark web?

It’s digital code signing certificates.

A recent study conducted by the Cyber Security Research Institute (CSRI) this week reveal… Continue reading The Rise of Super-Stealthy Digitally Signed Malware—Thanks to the Dark Web

Critical DoS Flaw found in OpenSSL — How It Works

The OpenSSL Foundation has patched over a dozen vulnerabilities in its cryptographic code library, including a high severity bug that can be exploited for denial-of-service (DoS) attacks.

OpenSSL is a widely used open-source cryptographic library that… Continue reading Critical DoS Flaw found in OpenSSL — How It Works