Zum Inhalt der Seite gehen

Suche

Beiträge, die mit PRIVACY getaggt sind


Irish Data Protection Commission fines Meta €251 Million.

#privacy #GDPR

https://www.dataprotection.ie/en/news-media/press-releases/irish-data-protection-commission-fines-meta-eu251-million


New stealthy Pumakit Linux Rootkit Malware spotted in the Wild. :linux:

IT-security researchers have uncovered a new Linux rootkit called PUMAKIT that comes with capabilities to escalate privileges, hide files & directories, and conceal itself from system tools, while simultaneously evading detection.

https://www.elastic.co/security-labs/declawing-pumakit

#linux #pumakit #malware #it #security #privacy #engineer #media #tech #news
"PUMAKIT is a sophisticated loadable kernel module (LKM) rootkit that employs advanced stealth mechanisms to hide its presence and maintain communication with command-and-control servers," Elastic Security Lab researchers Remco Sprooten and Ruben Groenewoud said in a technical report published last week.

Generally, this malware are used by advanced threat actors targeting critical infrastructure and enterprise systems for espionage, financial theft and disruption operations.
[ImageSource: Elastic Security]

Pumakit Infection Chain.

Pumakit employs a multi-stage infection process starting with a dropper named 'cron,' which executes embedded payloads ('/memfd:tgt' and '/memfd:wpn') entirely from memory.

The '/memfd:wpn' payload, which executes in a child process, performs environment checks and kernel image manipulation and eventually deploys the LKM rootkit module ('puma.ko') into the system kernel.

Embedded within the LKM rootkit is Kitsune SO ('lib64/libs.so'), acting as the userland rootkit that injects itself into processes using 'LD_PRELOAD' to intercept system calls at the user level.
[ImageSource: Elastic Security]

Pumakit using ftrace to hook Syscalls.

The malware uses the internal Linux function tracer (ftrace) to hook into as many as 18 different system calls and various kernel functions such as "prepare_creds," and "commit_creds" to alter core system behaviors and accomplish its goals.

<https://www.kernel.org/doc/html/latest/trace/ftrace.html>

"Unique methods are used to interact with Pumakid, including using the rmdir() syscall for privilege escalation and specialized commands for extracting configuration and runtime information," the researchers said.


Your monthly reminder to use the #Tor browser on a daily basis.

The more you use it, the better protected are people in repressive countries who want to use a free internet, journalists and researchers who want to protect themselves from discovery, whistleblowers, activists, and ordinary people who want to opt out of invasive third party tracking.

Desktop and mobile: https://www.torproject.org/en/download

#web #privacy #tracking #journalism


#Privacy camp in 2025 https://edri.org/our-work/privacy-camp-in-2025/ #privacidad


Germany cuts Threat Actors Access to over 30,000 Android Devices pre-loaded with BadBox Malware.

The Federal Office for Information Security (BSI) announced that it had blocked communication between the infected Android IoT devices and the criminal’s command-and-control (C2) servers, to preventing further damage.

https://www.bsi.bund.de/DE/Service-Navi/Presse/Pressemitteilungen/Presse2024/241212_Badbox_Sinkholing.html

#android #badbox #bsi #it #security #privacy #engineer #media #tech #news
BadBox primarily targets Android devices (such as smartphones, tablets, connected TV streaming boxes and IoT devices) embedding malicious code into their firmware. According to previous reports, the operators of BadBox typically target low-cost devices, which are sold through online retailers or resale sites. [One Chinese manufacturer were shipped pre-installed with Triada malware, which is linked to BadBox's operators.]

<https://www.humansecurity.com/newsroom/human-disrupts-digital-supply-chain-threat-actor-scheme-originating-from-china>

The BSI reported that the BadBox malware it found on infected devices, like digital photo frames and streaming devices, can secretly create email and messenger accounts. This enables the malware to spread fake news, carry out advertising fraud and serve as a proxy, allowing criminals to exploit the devices internet connections for cyberattacks or illegal content distribution.

"Malware on internet-enabled products is unfortunately not a rare phenomenon. Outdated firmware versions, in particular, pose a huge risk," BSI president Claudia Plattner said in a statement. "We all have a duty here: manufacturers and retailers have a responsibility to ensure that such devices do not come onto the market."

Device owners who are impacted by this sinkholing operation will be notified by their internet service providers based on their IP address.


Former Chief Minister Harish Rawat Salutes the Military’s Glory on the 1971 Vijay Diwas.

https://aliyesha.com/sub/articles/news/display/uk_former_cm_rawat_on_vijay_diwas

#uttarakhand #dehradun #india #news #press #indianarmy #vijaydiwas #bangladesh #pakistan #EastPakistan #indiragandhi

Enjoy tracker free reading with us. #privacy #privacymatters


Want To Make The Most Of Tails Amnesiac Linux OS "Pull Out" Feature?

💡 Try My Idea: USBSTICK "Pull The Plug" Bracelet (ideal for Tails)

This idea allows you to attach yourself to the inserted Tails disk, by bracelet (on demand)

If your arm ever gets too far from the computer: *POOF* there goes forensics! 😁

#HumanRights #Journalism #Tails #Linux #privacy #forensics #ideas #tech #GNU #fun #bracelet #jewelry #RAM #coldbootattack #infosec #cybersecurity #TorProject

https://tube.tchncs.de/w/q2Vdv11aTrmgAjKrrAULw2


Latest comic. A British consumer rights group examined unnecessary data harvesting by “smart” devices, including air fryers connected to phone apps. While these devices may not pose the greatest privacy risk in our everyday lives, they are part of a growing Internet of Things capable of collecting data when and where we least expect it.

#comic #cartoon #technology #tech #privacy #surveillance #consumer #cooking #internet #internetofthings
BIG FRYER IS WATCHING

TRUE: UK RESEARCHERS RECENTLY FOUND THAT CERTAIN BRANDS OF AIR FRYERS ARE COLLECTING CONSUMER DATA
THROUGH PHONE APPS.

AIR FRYER CONTAINING FRIED-LOOKING 1’S AND 0’S WITH CAPTION GOLDEN BROWN DATA TOTS


INCREASINGLY, EVEN OUR MOST MUNDANE ACTIVITIES INSIDE THE HOME ARE BEING QUIETLY MONITORED.

WOMAN WITH PHONE PROGRAMMING AIR FRYER VIA APP - EXTRA...CRISPY...

BOOP BOOP

SIGNAL GOES TO APPLIANCE AND TO SERVER FARM IN SHANGHAI


HOW DID HUMANS GET ALONG FOR MILLENNIA WITHOUT WIFI-CONNECTED KITCHEN APPLIANCES?

MAN WITH FRYING PAN "DUMB" COOKING

MAYBE CONSUMERS WOULD CARE IF THEY COULD SEE THE HIDDEN OBSERVERS.

HIDDEN OBSERVER APPEARS IN KITCHEN - DON'T MIND ME!

CAN I HAVE A FRITTER?


This week's net.wars, "Loose ends", marks the passing of 13-year-old Do Not Track, GM Cruise's robotaxis, and "bias" at the LA Times: https://netwars.pelicancrossing.net/2024/12/13/loose-ends/ #NetWars #journalism #AI #privacy


To get me to pay them money, #TheGuardian told me how many articles I read this year.

Tracking me without my consent. 🤔

That'll be a no then. #Ethics and meeting legal obligations are important to me, a simple test for deserving support, especially in #journalism.

They're still embedding Tweets as well. 🤦‍♂️

#privacy


Promoting Entrepreneurship and Self-Employment: Bihar Government Hosts Fund Distribution Event.

https://aliyesha.com/sub/articles/news/display/bh_promoting_entrepreneurship_self_employment

#bihar #patna #india #news #press #government #governance #Entrepreneurship #SelfEmployment #EconomicGrowth #SkillDevelopment #Startups #business

Enjoy tracker free reading with us. #privacy #privacymatters


Microsoft holds last Patch of the Year with 72 Gifts for Admins.

Microsoft resolved 72 vulnerabilities in a variety of its products, including a zero-day [CVE-2024-49138 (CVSS score: 7.8)] that’s been exploited by attackers in the wild to execute code with higher privileges, and 16 critical vulnerabilities (all of which are remote code execution flaws).

https://msrc.microsoft.com/update-guide/releaseNote/2024-Dec

#microsoft #windows #update #it #security #privacy #engineer #media #tech #news
It's worth noting that CVE-2024-49138 is the fifth actively exploited CLFS privilege escalation flaw since 2022 after CVE-2022-24521, CVE-2022-37969, CVE-2023-23376 and CVE-2023-28252 (CVSS scores: 7.8). It's also the ninth vulnerability in the same component to be patched this year.

The fact that CLFS has become an attractive attack pathway for malicious actors has not gone unnoticed by Microsoft, which said it's working to add a new verification step when parsing such log files.

The number of fixed bugs in each vulnerability category is listed below:

• 27 Elevation of Privilege Vulnerabilities
• 30 Remote Code Execution Vulnerabilities
• 7 Information Disclosure Vulnerabilities
• 5 Denial of Service Vulnerabilities
• 1 Spoofing Vulnerabilities
[This count does not include two Edge flaws that were previously fixed on December 5 and 6th.]


क्रिसमस और न्यू ईयर से पहले दिल्ली के युवाओं पर पाबंदी, शराब पीने की गाइडलाइंस में सख्ती।

https://aliyesha.com/sub/articles/news/display/nd_liquor_guidelines_xmas_new_year_2024

#newdelhi #delhi #india #press #news #government #governance #liquor #sharab #party #christmas #xmas #newyear #guidelines

Enjoy tracker free reading with us. #privacy #privacymatters


EFF Launches Digital Rights Bytes to Answer Tech Questions that Bug Us All


The scene is set in what appears to be a retro-style diner, viewed from the outside through a large window. The foreground is dominated by the window frame itself, while the background features a teal wall with the words "DIGITAL RIGHTS BYTES" prominently displayed in a stylized font. Inside the diner, three anthropomorphic animals—a penguin, a cat, and a dog—are seated at a counter, each enjoying a different treat. The counter is a simple teal color, and the overall color palette is muted and nostalgic. The penguin, cat, and dog seem to be engaging in friendly conversation. The penguin, wearing a bow tie, appears relaxed and content as it sips a milkshake. The cat looks cheerful, holding what seems to be a small sundae. The dog, wearing a sailor hat, has a slightly inquisitive expression, indicated by a thought bubble with a question mark above its head. Also, there is a silhouette of a figure in a hat visible outside the diner in the upper right corner; its presence hints at an unseen element beyond the window, adding a slightly mysterious touch to the illustration.
Yes, politicians and Big Corporates do twist narratives to suite their own agendas. EFF is aiming to try to give more objective and honest answers to technology questions, especially those which affect users’ privacy and security.

EFF is the leading nonprofit defending civil liberties in the digital world. Founded in 1990, EFF champions user privacy, free expression, and innovation through impact litigation, policy analysis, grassroots activism, and technology Development. Its mission is to ensure that technology supports freedom, justice and innovation for all people of the world.

An interesting twist is that you can submit your own questions and answers too (without providing your name, e-mail address, or a completed reCaptcha).

See https://www.eff.org/press/releases/eff-launches-digital-rights-bytes-answer-tech-questions-bug-us-all
#Blog, #EFF, #privacy, #security, #technology


दिल्ली चुनाव से पहले राजधानी में उठा बांग्लादेशी घुसपैठियों का मुद्दा, एलजी ने दिया सख्त कार्रवाई का आदेश।

https://aliyesha.com/sub/articles/news/display/nd_illegal_bangladeshi_migrant_issue_boiling

#newdelhi #delhi #india #press #news #bangladesh #HinduMinority #IllegalMigrants #elections2025

Enjoy tracker free reading with us. #privacy #privacymatters


From our you have to be really dumb to own a smart speaker correspondent.

Amazon reveals UK’s most asked Alexa questions of 2024.

#surveillance #privacy

https://www.theguardian.com/technology/2024/dec/10/amazon-reveals-uk-most-asked-alexa-questions-of-2024


A new Phone Scanner that detects Spyware has already found 7 Pegasus Infections.

[Journalists, human rights defenders, lawmakers and political officials are frequent targets of state surveillance.]

The mobile device security firm iVerify has been offering a tool that makes spyware scanning accessible to anyone.

http://iverify.io/blog/iverify-mobile-threat-investigation-uncovers-new-pegasus-samples

#android #iphone #spyware #scanner #pegasus #it #security #privacy #engineer #media #tech #news
Of 2,500 device scans that the company's customers elected to submit for inspection, seven revealed infections by the notorious NSO Group malware known as Pegasus.

In recent years, commercial spyware has been deployed by more actors against a wider range of victims, but the prevailing narrative has still been that the malware is used in targeted attacks against an extremely small number of people. At the same time, though, it has been difficult to check devices for infection, leading individuals to navigate an ad hoc array of academic institutions and NGOs that have been on the front lines of developing forensic techniques to detect mobile spyware. Last week, the mobile device security firm iVerify is publishing findings from a spyware detection feature it launched in May.

The company's “Mobile Threat Hunting” feature uses a combination of malware signature-based detection, heuristics & machine learning to look for anomalies in iOS and Android device activity or telltale signs of spyware infection. For paying iVerify customers, the tool regularly checks devices for potential compromise. But the company also offers a free version of the feature for anyone who downloads the iVerify Basics app for $1. These users can walk through steps to generate and send a special diagnostic utility file to iVerify and receive analysis within hours. Free users can use the tool once a month.


#news #press #media #journalism #Pegasus #Spyware #android #ios #journalist #privacy

"The notorious spyware from Israel's NSO Group has been found targeting journalists, government officials, and corporate executives in multiple variants discovered in a threat scan of 2,500 mobile phones": Pegasus Spyware Infections Proliferate Across iOS, Android Devices https://www.itprotoday.com/endpoint-security/pegasus-spyware-infections-proliferate-across-ios-android-devices https://mastodon.opencloud.lu/@BrideOfLinux/113613943709410562


"Donald Trump has threatened to go after a lot of people—journalists, political rivals and undocumented immigrants to name a few—and starting next year, he’ll have the entire national security apparatus at his disposal. What’s the best way to keep your personal information secure from surveillance, not just by the government, but also data brokers, tech companies, and online scammers? Leah talks with WIRED business editor Louise Matsakis and security editor Andrew Couts about what to expect and practical tips for your phone, computer, and life."

https://www.wired.com/story/politics-lab-keeping-your-personal-data-safe/

#USA #Trump #DataProtection #Privacy #Surveillance #PoliceState


"End-to-end encryption means that the information is scrambled in transit and only the sender and recipient can access it. Regular text messages (SMS messages) and voice calls are usually not encrypted, and can be intercepted in transit or stored on a carrier’s server for extended periods of time.

Email services such as Gmail and Outlook generally offer encryption in transit, which means they can be read on the companies’ servers and by the end users. Messages that are encrypted in transit can’t be nabbed from a telecom network in an accessible format, but they could be accessed through an email service provider or a law enforcement request to that company.

End-to-end encryption—the kind offered by services like WhatsApp and Signal—is considered the best bet for privacy, particularly when paired with the option to auto-delete messages after a set period of time, says Mullin."

https://www.inc.com/jennifer-conrad/why-you-should-start-using-encrypted-communications-today/91034632

#CyberSecurity #Privacy #Encryption #E2EEncryption #Signal


दिल्ली मेट्रो पर केबल चोरी: लगातार घटनाएं बनीं बड़ी समस्या।

https://aliyesha.com/sub/articles/news/display/nd_metro_blue_line_disruption

#newdelhi #delhi #india #press #news #metro #trains #disruption #CableStealing #menace #DelhiMetro

Enjoy tracker free reading with us. #privacy #privacymatters


"The Federal Trade Commission (FTC) announced sweeping action against some of the most important companies in the location data industry on Tuesday, including those that power surveillance tools used by a wide spread of U.S. law enforcement agencies and demanding they delete data related to certain sensitive areas like health clinics and places of worship.

Venntel, through its parent company Gravy Analytics, takes location data from smartphones, either through ordinary apps installed on them or through the advertising ecosystem, and then provides that data feed to other companies who sell location tracking technology to the government or sells the data directly itself. Venntel is the company that provides the underlying data for a variety of other government contractors and surveillance tools, including Locate X. 404 Media and a group of other journalists recently revealed Locate X could be used to pinpoint phones that visited abortion clinics.

The FTC says in a proposed order that Gravy and Venntel will be banned from selling, disclosing, or using sensitive location data, except in “limited circumstances” involving national security or law enforcement."

#USA #FTC #LocationData #Venntel #Gravy #DataBrokers #DataBrokerage #DataProtection #Privacy #Surveillance

https://www.404media.co/ftc-bans-location-data-company-that-powers-the-surveillance-ecosystem/


FTC scolds two data brokers for allegedly selling your location to the metre

They bought logs of people's whereabouts from app developers and other companies that carried out software-based tracking of location, and then resold it.

And thisis one reason why you should not grants your apps blanket access to all of your data on your phone and if you do provided limited access, be aware of where you are using them and when.

https://www.theregister.com/2024/12/04/ftc_data_brokers/

#Privacy #Security #DataForSale #Apps #Mobile