What Windows users should know about…

What Windows users should know about…

People walk past a Microsoft office in New York City in October 2015.  (Jewel Samad/Agence France-Presse via Getty Images) Microsoft had already fixed a number of Windows security vulnerabilities before they were revealed last week by the Shadow Brokers — a group that has released several leaks about the inner workings of the National Security Agency. For consumers, that means you should not be at risk as long as you’ve downloaded the latest security updates. In a company blog post, Microsoft said that it had addressed all of the vulnerabilities either on or before March 14. Desktop users who allow auto-updates or who regularly check for updates on their computers should be covered. [Hackers have just dumped a treasure trove of…
FULL STORY

Microsoft: Past patches address leaked NSA…

Microsoft: Past patches address leaked NSA…

Microsoft said it has already patched vulnerabilities revealed in Friday’s high-profile leak of suspected U.S. National Security Agency spying tools, meaning customers should be protected if they’ve kept their software up-to-date.Friday’s leak caused concern in the security community. The spying tools include about 20 exploits designed to hack into old versions of Windows, such as Windows XP and Windows Server 2008.However, Microsoft said several patches — one of which was made only last month — address the vulnerabilities.“Our engineers have investigated the disclosed exploits, and most of the exploits are already patched,” the company said in a blog post late on Friday.Three of the exploits found in the leak have not been patched but do not work on  platforms that…
FULL STORY

Microsoft patched ‘NSA hack’ Windows flaws…

Microsoft patched ‘NSA hack’ Windows flaws…

Image copyright Getty Images Image caption The leaks indicate the Swift bank transfer messaging system was compromised Microsoft says it had already fixed software flaws linked to an alleged breach of the global banking system before they were exposed last week.On Friday, a group called the Shadow Brokers published details of several hacking tools, indicating they had been used by the US National Security Agency (NSA) to spy on money transfers.Reports suggested Microsoft’s Windows operating system remained vulnerable.But the firm revealed it had in fact addressed the problem in March.”Customers have expressed concerns around the risk [Shadow Brokers’] disclosure potentially creates,” it said in a security update.”Our engineers have investigated the disclosed exploits, and most of the exploits are already…
FULL STORY

Shadow Brokers Leaks NSA Tools To…

Shadow Brokers Leaks NSA Tools To…

Hot on the heels of the whole WikiLeaks CIA hacking reveal, a new leak has now detailed hacking tools the National Security Agency allegedly use to hack Microsoft’s Windows. A mysterious group called “Shadow Brokers” disclosed some Windows hacking tools, purportedly stolen from the NSA, on Friday, April 14. All tools date back at least a few years, but exploit vulnerabilities in several Windows versions to shift across networks and compromise Windows systems. @hackerfantastic Lost in Translation — Steemit https://t.co/OH5UexWJsG enjoy! — theshadowbrokers (@shadowbrokerss) April 14, 2017 The hacking tools Shadow Brokers dumped online revealed techniques to breach both Windows systems and certain financial networks. Some of those NSA hacking tools were already flagged by antivirus services years ago, but experts think that Shadow…
FULL STORY

Microsoft (MSFT) mysteriously managed to fix…

Microsoft (MSFT) mysteriously managed to fix…

On Friday, a cache of hacking tools allegedly developed by the US National Security Agency was dumped online. The news was explosive in the digital security community because the tools contained methods to hack computers running Windows, meaning millions of machines could be at risk. Security experts who tested the tools, leaked by a group called the Shadow Brokers, found that they worked. They were panicked: This is really bad, in about an hour or so any attacker can download simple toolkit to hack into Microsoft based computers around the globe. — Hacker Fantastic (@hackerfantastic) April 14, 2017 But just hours later, Microsoft announced that many of the vulnerabilities were addressed in a security update released a month ago. “Today,…
FULL STORY

Does the NSA Have Tools for…

Does the NSA Have Tools for…

Documents and computer files released by hackers provide a blueprint for how the U.S. National Security Agency likely used weaknesses in commercially available software to gain access to the global system for transferring money between banks, a review of the data showed.On Friday, a group calling itself the Shadow Brokers released documents and files indicating NSA had accessed the SWIFT money-transfer system through service providers in the Middle East and Latin America. That release was the latest in a series of disclosures by the group in recent months.Matt Suiche, founder of cybersecurity firm Comae Technologies, wrote in a blog post that screen shots indicated some SWIFT affiliates were using Windows servers that were vulnerable at the time, in 2013, to…
FULL STORY

Hacker documents show NSA tools for…

Hacker documents show NSA tools for…

HONG KONG/SAN FRANCISCO, April 16 (Reuters) – Documents and computer files released by hackers provide a blueprint for how the U.S. National Security Agency likely used weaknesses in commercially available software to gain access to the global system for transferring money between banks, a review of the data showed.On Friday, a group calling itself the Shadow Brokers released documents and files indicating NSA had accessed the SWIFT money-transfer system through service providers in the Middle East and Latin America. That release was the latest in a series of disclosures by the group in recent months.Click through some cybersecurity tips: 9 PHOTOS Cybersecurity tips See Gallery KEEP YOUR PASSWORDS STRONG AND VARIED If your password is easy for you to remember, then…
FULL STORY

Microsoft says users are protected from…

Microsoft says users are protected from…

PARIS — Up-to-date Microsoft customers are safe from the purported National Security Agency spying tools dumped online, the software company said Saturday, tamping down fears that the digital arsenal was poised to wreak havoc across the internet.In a blog post , Microsoft Corp. security manager Phillip Misner said that the software giant had already built defenses against nine of the 12 tools disclosed by TheShadowBrokers, a mysterious group that has repeatedly published NSA code. The three others affected old, unsupported products. “Most of the exploits are already patched,” Misner said.The post knocked back warnings from some researchers that the digital espionage toolkit made public by TheShadowBrokers took advantage of undisclosed vulnerabilities in Microsoft’s code. That would have been a potentially…
FULL STORY

‘Shadow Brokers’ dump of NSA tools…

This is really bad, in about an hour or so any attacker can download simple toolkit to hack into Microsoft based computers around the globe.— Hacker Fantastic (@hackerfantastic) April 14, 2017WINDOWS 10 does not appear impacted by ETERNALBLUE or ETERNAL exploit series in my lab test.— Hacker Fantastic (@hackerfantastic) April 14, 2017Releasing this information ahead of a holiday weekend may make it harder for Microsoft and IT workers to respond, as anyone with bad intentions now has access to a number of previously unknown exploits. As security researchers like Matthew Hickey (aka @hackerfantastic) scan through tools with names like ETERNALBLUE (a remote exploit for XP and above) and FUZZBUNCH (a framework that helps control use of the other attacks), Marcy…
FULL STORY