Latest Entries »

[Video] PayPal Remote Code Execution Vulnerability Demonstrated by Hacker
A critical remote code execution vulnerability has been reported in the eBay owned global e-commerce business PayPal that could be exploited by an attacker to execute arbitrary code on the PayPal’s Marketing online-service web-application server.
The remote code execution flaw, discovered by an independent security researcher, Milan A Solanki, has been rated Critical by Vulnerability Lab with a CVSS count of 9.3 and affected the marketing online service web-application of PayPal.

The vulnerability resides in the Java Debug Wire Protocol (JDWP) protocol of the PayPal’s marketing online service web-server.

Successful exploitation of the PayPal vulnerability could result in an unauthorized execution of system specific codes against the targeted system in order to completely compromise the company’s web server, without any privilege or user interaction.

JDWP is a protocol that used for communication between a debugger and the Java virtual machine that it debugs. It is one layer of the Java Platform Debugger Architecture (JPDA).

However, JDWP does not use any authentication, but could be abused by hackers to execute arbitrary code remotely onto the affected Web server.

Solanki also provided a proof-of-concept video to demonstrate the hack in action. He used the jdwp-shellifier tool from Github to scan the marketing sites and found opened port 8000.

The opened port 8000 made him establish a connection to the service without any authentication that allowed him to execute his server-side codes with root privileges. This is nothing but a successful exploitation of the remote code execution flaw.

Solanki reported the vulnerability to the Paypal developer team, and without any long delay, the team fixed the flaw within four days after receiving the details from security researcher.

Subscribe for Latest News

Follow ‘Wang Wei on Google+, Twitter or Contact via Email.

Latest Stories

Comments

l3uKDI

via The Hacker News: Hacking, Cyber, Internet Security http://ift.tt/1PTx6e1

nfc-chip-hack-android
There is a very sleek line between hacking and security. The security used to protect the public could be misused by hackers against the public itself, and one shouldn’t forget that with the advance in technology, the techniques used by cyber criminals also improves.

Today, What hackers need to conduct a successful cyber attack?

Maybe just a computing device injected under the skin of their bodies, who can bear the pain, would be enough to help complete a successful cyber attack – also known as Biohacking.

This was exactly what presented by the former U.S. Navy petty officer and now engineer at APA Wireless Seth Wahle.

With no malicious intention, Wahle implanted a small NFC chip in his left hand right between his thumb and his pointer finger in order to display the risks of Biohacking.

Hacking Android devices using NFC implants:

For those unaware, NFC (Near Field Communications) chips embedded in our smartphone devices are used for transferring files and in various mobile payment applications.

Wahle’s chip has an NFC antenna that is capable to hack Android devices and bypass almost all security measures. The chip can ping a nearby Android smartphone, prompting its user to open a link.

Once the user of the smartphone agrees to open that link, the link installs a malicious piece of software on the phone that allows the phone to connect to a remote computer controlled by the hacker.

The hacker would now be able to carry out further exploits on the victim’s device, potentially putting all the important information and sensitive data of victim at risk.

How is NFC implant done?

In order to implant the NFC device, Wahle bought a chip designed to be injected into cattle and implanted the chip by an “unlicensed amateur” for $40 by using a needle which was larger than he had initially expected, Wahle told Forbes during a Skype call.

The worst part about NFC implant:

The chip implant into Wahle hand was almost invisible after few days. The major thing to worry about this technique is that the NFC chip goes completely undetected in almost all kinds of security measures, including the security checkpoints in airports and other high-security locations.

Wahle said that with the chip implanted in himself, he went through daily scans prior to leaving the military and the chip was never detected. But, he also notes that the X-rays would be able to detect the chip.

However, these Implantable NFC chips potentially open up a smart way for hackers to hack Android devices and networks and gain access to victims’ sensitive information.

“This implanted chip can bypass pretty much any security measures that are in place at this point and we will show proof of that,” said Rod Soto, the event’s secretary of the board and security consultant.

Limitations of the attacks:

There are some limitations to methods like this, as Wahle says that the remote connection made by a hacker to the server can only be kept if the affected Android device is not locked or rebooted.

However, these limitations could be overcome by various means. Like if, say, the affected phone is rebooted, a software run as a background service that starts on boot would fix the problem.

Wahle will be presenting his finding at the Hack Miami conference taking place this May, with Rod Soto. Both of them intended to alert about these latest strategies that can be used by hackers to hack terminals and networks.

They also admitted that this NFC implant-based attack could provide hackers and cyber criminals with a particularly useful “tool in their social engineering toolset.”

l3uKDI

via The Hacker News: Hacking, Cyber, Internet Security http://ift.tt/1PRvfq2

WordPress Zero-Day Exploit Disclosed, Millions of Sites At Risk
Most of the time, we have reported about WordPress vulnerabilities involving vulnerable plugins, but this time a Finnish security researcher has discovered a critical zero-day vulnerability in the core engine of the WordPress content management system.

Yes, you heard it right. The WordPress CMS used by Millions of website is vulnerable to a zero-day flaw that could allow hackers to remote code execution on the Web server in order to take full control of it.

The vulnerability, found by Jouko Pynnönen of Finland-based security firm Klikki Oy, is a Cross-Site Scripting (XSS) flaw buried deep into the WordPress’ comments system.

The vulnerability affects the WordPress versions 3.9.3, 4.1.1, 4.1.2, and the latest WordPress version 4.2.

Pynnönen disclosed the details of the zero-day flaw, along with a video and a proof-of-concept code for an exploit of the bug, on his blog post on Sunday before the WordPress team could manage to release a patch.

Why the researcher made the 0-Day Public?

A similar cross-site-scripting (XSS) vulnerability was patched this week by WordPress developers, which was nearly 14 months after the bug was reported to the team.

Due to fear of delay in fixing this hole, Pynnönen went public with the details of critical zero-day vulnerability in WordPress 4.2 and below, so that the users of the popular content management system could be warned beforehand.

Moreover, Pynnonen reported the vulnerability to the WordPress team but they “refused all communication attempts” he made since November 2014.

The exploitation of the 0-Day vulnerability:

The vulnerability allows a hacker to inject malicious JavaScript code into the comments section that appears at the bottom of Millions of WordPress blogs or article posts worldwide. However, this action should be blocked under ordinary circumstances.

This could allow hackers to change passwords, add new administrators, or take other actions that could only be performed by the legitimate administrator of the website. This is what we call a cross-site scripting attack.

Video Demonstration of the attack:

You can watch the video demonstration below which shows an attack in action:

Pynnonen described the 0-day flaw as below:

“If triggered by a logged-in administrator, under default settings the attacker can leverage the vulnerability to execute arbitrary code on the server via the plugin and theme editors,” Pynnönen wrote in a blog post published Sunday evening.
“Alternatively the attacker could change the administrator’s password, create new administrator accounts, or do whatever else the currently logged-in administrator can do on the target system.”

How the 0-Day exploit works?

The zero-day exploit provided by the researcher works by posting a simple JavaScript code as a comment and then adding as long as 66,000 characters or over 64 KB in size.

When the comment is processed by someone with WordPress admin rights to the website, the malicious code will be executed without giving any indication to the admin.

By default, WordPress does not automatically publish a user’s comment to a post until and unless the user has been approved by the administrator of the site.

Hackers can bypass this limitation by fooling the administrator with their benign first comment, which once approved would enable any further malicious comments from that person to be automatically approved and published to the same post.

WordPress patches the 0-Day flaw:

In order to fix the security hole, administrators should upgrade their CMS to WordPress 4.2.1, which was released few hours ago.

“This is a critical security release for all previous versions and we strongly encourage you to update your sites immediately,” the WordPress team said of the latest version.

WordPress version 4.2.1 reportedly fixes the zero-day vulnerability reported by Pynnonen. So if you own a WordPress website, make sure that you run an updated version of the CMS with all the plugins up-to-date.

l3uKDI

via The Hacker News: Hacking, Cyber, Internet Security http://ift.tt/1P1mqYh

TRAI Website leaked Over Million Email Addresses; Anonymous India takes Revenge
The official website of the Telecom Regulatory Authority of India (TRAI) has been allegedly hacked just hours after the site exposed more than 1 Million email addresses of users who spoke in support of Net Neutrality.
A hackers collective, calls itself AnonOpsIndia, has claimed responsibility for the distributed denial of service (DDoS) attack against the TRAI official website and bringing the site down.

Few hours ago, a Twitter account linked to AnonOpsIndia tweeted about the took down of the trai.gov.in website through DDoS attack.

Over a month ago, TRAI released a consultation paper with 20 questions to be answered by citizens of India via an e-mail by April 24, in order to hear their opinion on Net Neutrality.

TRAI was planning to allow telecom operators like Vodafone and Airtel to block websites and applications just to extort more money from businesses as well as consumers, which is nothing but an extreme violation of Net Neutrality.

However, when every Internet user were busy to virtual battle for the SaveTheInternet campaign in support of Net Neutrality…

...TRAI leaked the email addresses [PDF] of all the users, earlier today, who sent their responses for Net Neutrality issue to the TRAI, which would be a jackpot for both spammers as well as hackers.
Not just email addresses, TRAI also published respective responses of people. The regulatory divided the responses under three categories namely —

  • Comments from service providers
  • Comments from service providers associations
  • Comments from other stakeholders.

In a series of tweets, the group said on their motives to fight for the freedom of Internet in India.

Here are some of their tweets:

“Host is down” all over my terminal. Thank you! Boom Boom #TRAI http://trai.gov.in Fuck you TRAI!
HaHa what good is #TRAI if they can’t manage their own fucking servers. Useless.
We are a just bunch of kids trolling “brilliant” minds at #TRAI who have no clue how to handle such situation. Sorry India, you deserve better.

Get Ready for Spam and Phishing emails:

The took down occurred just hours after the TRAI revealed the names and email addresses of more than 1 Million users who had sent their views on Net Neutrality, making all the respondents’ email IDs potentially available to spammers.

So if you were one of those who sent an email to the TRAI any time in last month may expect flood of spam emails from loan companies, credit card companies, marketing companies, hackers, phishers and many more.

Meanwhile, the TRAI officials denied any hacking claims and said that the official TRAI website was down “due to some technical glitches.”

Subscribe for Latest News

Follow ‘Swati Khandelwal’ on Google+, Twitter or LinkedIn or Contact via Email.

Latest Stories

Comments

l3uKDI

via The Hacker News: Hacking, Cyber, Internet Security http://ift.tt/1z6ThJf

BodyPrint-Biometric-Scanners
Yahoo! don’t want you to every time type a PIN or swipe your phone or scan your thumbprint in order to unlock your smartphone. Instead, it only wants you to place your smartphone device on your ear in order to do that.

A new concept from Yahoo’s Research Labs is out that doesn’t focus on old fingerprint biometric scanners that are major form of biometric security on today’s smartphones, rather focuses on an idea of Bodyprint as the futuristic biometric security.

A team of researchers from the Internet giant has developed a new biometric system called “Bodyprint,” which is a much affordable alternative to fingerprint scanners for mobile phones.

What does Bodyprint scan?

Bodyprint, built by researchers Christian Holz, Senaka Buthpitiya, and Marius Knaust, is designed to utilize different body parts as biometric sensors for different cases, depending on how the users are using their phones.

As mentioned above, Bodyprint can recognize you from your ears, but it can also identify you from…

  • Your palm
  • The knuckles of a fist bump
  • Set of five fingers around the edge of the mobile screen when tightly holding the device

So now, you do not want to wait for giving an authentication by swiping the screen or scanning for fingerprints or typing PIN in order to answer the calls.

Just put your smartphone on your ear and let touchscreen sensor scans the shape of your ear, That is it.

If your ear prints match, the call will automatically be answered.

You can also use any of the above body divisions to lock your important documents and keep them safe from intruders.

The difference between Fingerprint system and Yahoo!’s Bodyprint system is no larger:

  • Instead of finger, Bodyprint would scan the shape of your ear
  • Instead of a fingerprint sensor, Bodyprint would use the Capacitive touchscreen displays your phone already has built-in.

Yes, it does not need any extra hardware for enrollment except a Capacitive Touchscreen.

Unlocking your smartphone is something you do 150 times per day,” said Christian Holz. “You want to make unlocking [your phone] convenient but also secure. That’s why fingerprint scanners are so successful.

However, other body parts can unlock your mobile phones in a fast and secure manner, he added.

Yahoo!’s Bodyprint is much more affordable than other fingerprint sensors:
BodyPrint Technology Turns Smartphones into Biometric Scanners

When compared to relatively expensive fingerprint sensors that have been deployed by major companies in their mobile phones, this new technology by Yahoo! is very much affordable that it could even be used on any cheap phone with a capacitive touchscreen.

However, displays have lower input resolution compared to other specialized sensors available in the market. Therefore, this biometric system requires you to use larger parts of your body.

Yahoo’s researchers are working to make this new concept a Reality:

Bodyprint was demonstrated at the 2015 Computer-Human Interaction Conference (CHI) in Seoul, South Korea this week. The technology was tested on 12 different people, and it accurately identified all the bodyprints and their owners 99.98% of the time.

However, researchers of Yahoo! plan to improve the recognition algorithms in Bodyprint and conduct their test on a wider scale before they deploy the Bodyprint biometric systems in commercial devices in near future.

Subscribe for Latest News

Follow ‘Mohit Kumar’ on Google+, Twitter or Facebook or Contact via Email.

Latest Stories

Comments

l3uKDI

via The Hacker News: Hacking, Cyber, Internet Security http://ift.tt/1z55puk

google-glass-2-Luxottica
The details of the next version of Google Glass has been revealed – the search engine giant is planning to launch Google Glass 2.0 soon.

Massimo Vian, the chief executive officer of Italian eyewear company Luxottica, said his company is working with Google engineers on not just one, but two new versions of the Google’s Internet-connected eyewear device.

Luxottica is better known for its two famous brands owns brands – Oakley and Ray-Ban. It is also the same company that worked with the search engine giant on frames for the original version of Google Glass.

Here’s the Big Deal:

During his company’s general meeting in Milan, Italy, Vian said, “What you saw was version 1. [We are] now working on version 2, which is in preparation.”

A Google spokesperson told the Wall Street Journal that “the team is heads down building the future of the product,” which will soon be available in the market, but she declined to give a specific timeline.

Meanwhile, Vian also confirmed that its company is also working on a third version of Google Glass, and there are currently some “second thoughts” on how the version 3.0 of eyewear will look like.

Google Glass Explorer Edition was criticized for Privacy Failure:

Google started its “Project Glass” in April 2012 and as later that year the company began accepting pre-orders for “Explorer Edition” of the specs for $1,500. It opened public sales of Google Glasses last year, but many privacy advocates criticized the product.

However, Google ended its Glass Explorer program in January and moved the project from Google X to a team led by Tony Fadell, founder of Nest, the smart-home device company that Google acquired in February 2014.

Google X is a semi-secret facility run by Google dedicated to handles upcoming technological projects from smart homes to self-driving cars and Google Glasses.

Redesigning Google Eyewear Product from Scratch:

The move created speculation about the specs’ future, but a month later, reports suggested that the Project Glass was still alive and the Google would “redesign the product from scratch” privately rather than via a public beta.

The current news is only the indication that the search engine giant is not out of the game and will soon launch its Glass 2.0, which is believed to be cheaper and have longer battery life, a better display and protect users privacy.

Subscribe for Latest News

Follow ‘Swati Khandelwal’ on Google+, Twitter or LinkedIn or Contact via Email.

Related Stories

Latest Stories

Comments

l3uKDI

via The Hacker News: Hacking, Cyber, Internet Security http://ift.tt/1HGgIdO

[Video] PayPal Remote Code Execution Vulnerability Demonstrated by Hacker
A critical remote code execution vulnerability has been reported in the eBay owned global e-commerce business PayPal that could be exploited by an attacker to execute arbitrary code on the PayPal’s Marketing online-service web-application server.
The remote code execution flaw, discovered by an independent security researcher, Milan A Solanki, has been rated Critical by Vulnerability Lab with a CVSS count of 9.3 and affected the marketing online service web-application of PayPal.

The vulnerability resides in the Java Debug Wire Protocol (JDWP) protocol of the PayPal’s marketing online service web-server.

Successful exploitation of the PayPal vulnerability could result in an unauthorized execution of system specific codes against the targeted system in order to completely compromise the company’s web server, without any privilege or user interaction.

JDWP is a protocol that used for communication between a debugger and the Java virtual machine that it debugs. It is one layer of the Java Platform Debugger Architecture (JPDA).

However, JDWP does not use any authentication, but could be abused by hackers to execute arbitrary code remotely onto the affected Web server.

Solanki also provided a proof-of-concept video to demonstrate the hack in action. He used the jdwp-shellifier tool from Github to scan the marketing sites and found opened port 8000.

The opened port 8000 made him establish a connection to the service without any authentication that allowed him to execute his server-side codes with root privileges. This is nothing but a successful exploitation of the remote code execution flaw.

Solanki reported the vulnerability to the Paypal developer team, and without any long delay, the team fixed the flaw within four days after receiving the details from security researcher.

Subscribe for Latest News

Follow ‘Wang Wei on Google+, Twitter or Contact via Email.

Latest Stories

Comments

l3uKDI

via The Hacker News http://ift.tt/1EAJJqt

nfc-chip-hack-android
There is a very sleek line between hacking and security. The security used to protect the public could be misused by hackers against the public itself, and one shouldn’t forget that with the advance in technology, the techniques used by cyber criminals also improves.

Today, What hackers need to conduct a successful cyber attack?

Maybe just a computing device injected under the skin of their bodies, who can bear the pain, would be enough to help complete a successful cyber attack – also known as Biohacking.

This was exactly what presented by the former U.S. Navy petty officer and now engineer at APA Wireless Seth Wahle.

With no malicious intention, Wahle implanted a small NFC chip in his left hand right between his thumb and his pointer finger in order to display the risks of Biohacking.

Hacking Android devices using NFC implants:

For those unaware, NFC (Near Field Communications) chips embedded in our smartphone devices are used for transferring files and in various mobile payment applications.

Wahle’s chip has an NFC antenna that is capable to hack Android devices and bypass almost all security measures. The chip can ping a nearby Android smartphone, prompting its user to open a link.

Once the user of the smartphone agrees to open that link, the link installs a malicious piece of software on the phone that allows the phone to connect to a remote computer controlled by the hacker.

The hacker would now be able to carry out further exploits on the victim’s device, potentially putting all the important information and sensitive data of victim at risk.

How is NFC implant done?

In order to implant the NFC device, Wahle bought a chip designed to be injected into cattle and implanted the chip by an “unlicensed amateur” for $40 by using a needle which was larger than he had initially expected, Wahle told Forbes during a Skype call.

The worst part about NFC implant:

The chip implant into Wahle hand was almost invisible after few days. The major thing to worry about this technique is that the NFC chip goes completely undetected in almost all kinds of security measures, including the security checkpoints in airports and other high-security locations.

Wahle said that with the chip implanted in himself, he went through daily scans prior to leaving the military and the chip was never detected. But, he also notes that the X-rays would be able to detect the chip.

However, these Implantable NFC chips potentially open up a smart way for hackers to hack Android devices and networks and gain access to victims’ sensitive information.

“This implanted chip can bypass pretty much any security measures that are in place at this point and we will show proof of that,” said Rod Soto, the event’s secretary of the board and security consultant.

Limitations of the attacks:

There are some limitations to methods like this, as Wahle says that the remote connection made by a hacker to the server can only be kept if the affected Android device is not locked or rebooted.

However, these limitations could be overcome by various means. Like if, say, the affected phone is rebooted, a software run as a background service that starts on boot would fix the problem.

Wahle will be presenting his finding at the Hack Miami conference taking place this May, with Rod Soto. Both of them intended to alert about these latest strategies that can be used by hackers to hack terminals and networks.

They also admitted that this NFC implant-based attack could provide hackers and cyber criminals with a particularly useful “tool in their social engineering toolset.”

l3uKDI

via The Hacker News http://ift.tt/1PRvzFb

Tor-Based Dark Web Email Service Targeted by Government Spies

The administrator of the popular Darknet email service, SIGAINT, is warning its users that the email service has become a target of a suspected law enforcement agency who tried to compromise it.

About a week ago, SIGAINT has been targeted by an attacker who tried to hack the service by using nearly 70 bad Tor exit nodes, one of the service’s administrator informed its users via the tor-talk mailing list on Thursday.

Before jumping on the news, Let’s first understand what are Exit Nodes?

As I said, SIGAINT uses TOR anonymization network which means when an email sent from one user to any destination, the email routed through multiple relays/nodes that actually aren’t aware of the sender’s identity.

The last machine that processes the email known as a Tor exit relay or Tor exit node.

The end user who receives that email can see the IP of the exit node instead of the IP address of the original sender.

And this is how, SIGAINT allows you to send and receive emails without revealing your actual identity or location.

Though exit relays are the last “hops” in the Tor network and are the only IP addresses appear as the origin of the connection, they pull the attention of the government and the law enforcement agencies.

Is Law Enforcement interested in Spying SIGAINT Services?

SIGAINT is an email service that resides mostly in TOR anonymization network. The service aims at providing email privacy to dark web users including security-conscious journalists, rebels living in repressive regimes and even criminals.

SIGAINT email service may be one of those Tor anonymizing services to become a recent target of a suspected intelligence service attack.

70 Malicious Tor Exit Nodes Found

One of the administrators of the services announced Thursday that SIGAINT became the target of a cyber attack. Initially, it was believed that someone tried to hack the service using 58 malicious Tor exit nodes. However…

Philipp Winter, who is the member of the Tor Project, discovered 12 more bad exit nodes, resulting in a total of 70 malicious exit relays.

So apparently we have drawn attention to our humble little email service that mostly lives inside of the Tor network,” the admin wrote in a mailing list post. “The attacker had been trying various exploits against our infrastructure over the past few months.

All bad relays have been blacklisted by the admins and at the moment they no longer represent a risk.

Although the SIGAINT admin believes that there may be even more bad exit nodes targeting Tor services.

MITM attacks on SIGAINT users:

Basically, the attackers were acting as a “man in the middle” (MITM) when SIGAINT users connected to the sigaint.org site through one of the 70 bad exit nodes, allowing them to spy on SIGAINT users.

SIGAINT admin also believes that the infrastructure of the service has not been affected. However, some users’ passwords may have been compromised.

We are confident that they didn’t get in,” the advisory states. “It looks like they resorted to rewriting the .onion URL located on sigaint.org to one of theirs so they could MITM [man-in-the-middle] logins and spy in real-time.”

It isn’t clear how many SIGAINT users targeted in the attack, but the admin said the attacker seems to collect users’ passwords, as they get complaints about hijacked accounts which is less than one for 42,000 users every 3 months.

Now What SIGAINT is going to do?

According to the admin, SIGAINT is considering to turn encryption on or removing the .onion URL from the sigaint.org page.

Although adding SSL support to the regular website would not help too much, it would make it difficult for attackers to run an attack.

What could you do to protect against the attack?

There is no way for users to be complete safer. However, all the users who visited the Sigaint.org website to search the dark web links are advice to change their passwords as soon as possible.

Who is behind the attack?

The SIGAINT admin thinks that “some agency” was likely behind the recent attack, given the number of malicious nodes the attackers were using and other strange circumstances.

Taking to Motherboard, the SIGAINT administrator said the strange circumstances were that for almost a month prior to the attack, they did not receive any law enforcement requests though they normally receive around one a week.

However, Who was behind this attack remains a mystery yet.

So who, according to you, are the real culprits? HIT COMMENTS.

l3uKDI

via The Hacker News http://ift.tt/1bDhLjc

Hacking and Crashing Trains! Upcoming Cyber Holocaust
After reaching heights in cyber attacks by targeting SCADA systems, hackers are looking forward to crash trains.

It isn’t only assumptions; it could actually happen in real.

A new hi-tech railway signalling system being tested in the United Kingdom could potentially be hacked by cyber criminals to cause oncoming trains to crash into one another at highest speeds, an Internet security expert has warned.

The Loophole:

The European Rail Traffic Management System, a new digital system that are designed to make train lines secure and safer…

…actually lack in security that could easily expose the systems to malware and allows malicious actors (like terrorists) to cause massacre around the UK.

‘Nasty Accident is Waiting.’

Internet security expert Professor David Stupple told the BBC that plans to replace old railway signal lights with new digital systems could expose the railway network to cyber attack, causing a “nasty accident” to happen involving terrorists as they could “easily expose the new mainframe.”

“It’s the clever malware that actually alters the way the train will respond,” Stupple said. “So, it will perhaps tell the system the train is slowing down, when [it is] speeding up.”

However, Stupple acknowledged that the Government are not complacent because they are completely aware of the dangers of the dangerous impacts and “they are worried about it.

The Internet security expert at City University also outlined that the operators and the government ministers are working on more safer and better security measures in order to avoid the upcoming cyber threat.

What could be the worse part?

Stubble also highlighted the government’s fears that the possible and the biggest threat of hacking could come from an insider.

Yes, we talking about the Insider Threat.

In most of the cases, the security systems are very well protected against the outside malicious hackers and cyber attacks, but the real danger could come from an insider rogue employee.

“The weakness is getting malware into the system by employees,” the expert explained. “Either because they are dissatisfied or being bribed or coerced.”

The in-charge of the new Train System respond:

Network Rail, the in charge of the new train line upgrade that is expected to be completely operational by the 2020s, confirmed it has acknowledged the threat.

This means the new upgradation to the train lines could be at risk of a security breach.

“We know that the risk (of a cyber attack) will increase as we continue to roll out [the] digital technology across the network,” a spokesman for National Rail told the BBC.

The spokesperson added that Network Rail will work closely with the government, the security operators, their partners and suppliers in the railway industry as well as the external cyber-security specialists to better understand the potential threat to the new systems.

Subscribe for Latest News

Follow ‘Swati Khandelwal’ on Google+, Twitter or LinkedIn or Contact via Email.

Recommended Stories

Latest Stories

Comments

l3uKDI

via The Hacker News http://ift.tt/1zVjUvG