CYBERSECURITY / DEFENSE / INTELLIGENCE

  • Nowadays, sensitive and critical data is traveling in everyday business channels that offer only the basic level of security and encryption, and companies are often oblivious to the risk. A case in point: Disney suffered a devastating data leak by a hacktivist group known as NullBulge that got hold of over 1.2 terabytes of data from Disney’s internal Slack messaging channels. The breach exposed

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Cybersecurity researchers are warning about the security risks in the machine learning (ML) software supply chain following the discovery of more than 20 vulnerabilities that could be exploited to target MLOps platforms. These vulnerabilities, which are described as inherent- and implementation-based flaws, could have severe consequences, ranging from arbitrary code execution to loading

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Two security vulnerabilities have been disclosed in the open-source Traccar GPS tracking system that could be potentially exploited by unauthenticated attackers to achieve remote code execution under certain circumstances. Both the vulnerabilities are path traversal flaws and could be weaponized if guest registration is enabled, which is the default configuration for Traccar 5, Horizon3.ai

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Pavel Durov, Telegram’s billionaire founder and CEO, was arrested on August 25, 2024, at Le Bourget Airport near Paris.

    French authorities detained the 39-year-old as he arrived on his private jet from Azerbaijan, acting on an arrest warrant linked to allegations concerning his popular messaging app.

    Allegations and Investigation

    The arrest is part of an ongoing investigation into claims that Telegram has failed to adequately moderate content on its platform, allegedly allowing illegal activities to increase.

    French officials accuse Durov of neglecting to address criminal activities such as drug trafficking, fraud, and the sharing of child sexual content.

    Telegram, which boasts nearly a billion users worldwide, has been criticized for its large group chats of up to 200,000 members and purportedly weak moderation practices compared to other major platforms.

    While the app has become a vital source of unfiltered information about conflicts like the Russia-Ukraine war, it has also faced scrutiny for hosting extremist content.

    Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN -14-day free trial

    Durov’s Background and International Reactions

    Durov, who holds dual citizenship in France and the United Arab Emirates, left Russia in 2014 after refusing government demands to shut down opposition groups on his previous social media platform, VKontakte.

    Since then, he has resided in Dubai, where Telegram is headquartered. The Russian Embassy in France has requested consular access to Durov and information about his detention.

    Meanwhile, tech billionaire Elon Musk and other prominent figures have commented on the arrest, with some calling for Durov’s release.

    This arrest has sparked a broader conversation about online privacy, content moderation, and tech platforms’ responsibilities.

    As the situation unfolds, it will likely ignite further debate about the balance between privacy and security in digital communication.

    The case could significantly impact Telegram’s operations and the broader landscape of messaging apps and social media platforms.

    French authorities are expected to provide more details in the coming days about the charges against Durov and the ongoing investigation.

    Telegram has not issued an official statement regarding its founder’s arrest. The arrest of such a high-profile figure in the tech world underscores the growing tension between governments and digital platforms over content regulation.

    It raises critical questions about how tech companies can effectively manage content without infringing on users’ privacy and free expression rights.

    As the world watches, the outcome of this case could set a precedent for how similar situations are handled in the future.

    Protect Your Business with Cynet Managed All-in-One Cybersecurity Platform – Try Free Trial

    The post Telegram Founder Arrested at France Airport appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Cybersecurity researchers have uncovered new Android malware that can relay victims’ contactless payment data from physical credit and debit cards to an attacker-controlled device with the goal of conducting fraudulent operations. The Slovak cybersecurity company is tracking the novel malware as NGate, stating it observed the crimeware campaign targeting three banks in Czechia. The malware “has

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Site is used by β€œRussian government officials, by regional officials, by volunteers,” and others, expert says.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Pavel Durov, founder and chief executive of the popular messaging app Telegram, was arrested in France on Saturday, according to French television network TF1. Durov is believed to have been apprehended pursuant to a warrant issued in connection with a preliminary police investigation. TF1 said the probe was focused on a lack of content moderation on the instant messaging service, which the

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Pavel Durov, founder and chief executive of the popular messaging app Telegram, was arrested in France on Saturday, according to French television network TF1. Durov is believed to have been apprehended pursuant to a warrant issued in connection with a preliminary police investigation. TF1 said the probe was focused on a lack of content moderation on the instant messaging service, which the

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Cybersecurity researchers have uncovered a new stealthy piece of Linux malware that leverages an unconventional technique to achieve persistence on infected systems and hide credit card skimmer code. The malware, attributed to a financially motivated threat actor, has been codenamed sedexp by Aon’s Stroz Friedberg incident response services team. “This advanced threat, active since 2022, hides

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The bureau is failing to account for electronic storage media that are marked for destruction at secure facilities.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ