Decryptedtech Decryptedtech Decryptedtech Decryptedtech
  • Home
  • Articles
    • News
    • Security Talk
    • Game Thoughts
    • Editorials
    • Shows and Events
    • Leaks and Rumors
    • My Ramblings
    • In Other News
    • Bits, Bytes, and Bourbon
  • Consulting
    • Security Consulting
    • Why Us
    • Services
  • Privacy Policy
  • Archived Items
    • Reviews
      • Enthusiast Gear
        • Motherboards
        • CPUs
        • GPUs
        • Audio
        • Storage and Networking
        • Entusiast Peripherals
      • Pro Gear
        • Motherboards
        • Memory
        • Storage and Networking
      • Consumer Gear
        • Motherboards
        • Audio
        • Storage and Networking
        • Consumer Peripherals
      • Home Theater
      • Mobile Computing
      • Tech Unplugged
      • Gadgets
      • Systems
        • Pro Systems
      • Software and Games
        • Consumer Software
        • Games
      • Peripherals
      • Power and Cooling
  • Bits, Bytes, and Bourbon Store
Security Talk

Google Releases 2nd Patch Now Advisory of 2022 as New Actively Exploited Zero-Day Shows Up.

Google pushed out a n Out-of-band patch for Chrome due to a high-severity on Friday (March 25th, 2022). The patch was pushed out quickly as the vulnerability, tracked as CVE-2022-1096 is being actively exploited in the wild. CVE-2022-1096 is a type confusion vulnerability that exists in the JavaScript Engine used by Chrome and was reported to Google by an Anonymous researcher last week.

Details
By Sean Kalinich
Sean Kalinich
Mar 28
Hits: 1435
  • Google
  • Exploits
  • ZeroDay
  • Chrome
  • Vulnerabilities
  • Patching
  • chromium

Read more: Google Releases 2nd Patch Now Advisory of 2022...

No comments on “Google Releases 2nd Patch Now Advisory of 2022 as New Actively Exploited Zero-Day Shows Up.”
Security Talk

Okta Says they “made a mistake” Over Lapsus$ Incident

Lat week we reported on the quick change in Okta’s stance on a January security incident that turned out to be much larger and have the volatile hacking group Lapsus$ behind it. The original disclosure was that a single third-party contractor account had an unsuccessful attempt to compromise Okta’s systems. Okta states that they turned over information around the incident to Sitel, the third-party that provides customer support. Once this was done, Okta basically washed their hands of it and sat back waiting to hear what Sitel found.

Details
By Sean Kalinich
Sean Kalinich
Mar 28
Hits: 1494
  • Security
  • Breach
  • lapsus$
  • okta

Read more: Okta Says they “made a mistake” Over Lapsus$...

No comments on “Okta Says they “made a mistake” Over Lapsus$ Incident”
Security Talk

After Admitting Breach, Okta Attempted to Downplay the Impact

On the 22nd of March Okta finally confirmed that they were breached in January for a period of 5 days. The breach, according to information now disclosed, happened due to the compromise of an account of a support engineer. The compromised user was not an Okta employee but belonged to a third party engineer working for Sitel. This event was downplayed by Okta as they claimed only the account was impacted and no clients were known to be exposed at the time.

Details
By Sean Kalinich
Sean Kalinich
Mar 24
Hits: 1816
  • Security
  • Authentication
  • Breach
  • account compromise
  • okta

Read more: After Admitting Breach, Okta Attempted to...

No comments on “After Admitting Breach, Okta Attempted to Downplay the Impact”
Security Talk

Google Message and Phone Dialer App Quietly Collecting User Data without Consent

Once again Google has been caught with their hands in the personal data collection cookie jar. It seems that their Messages and Phone Dialer Apps were sending information about your calls and messages without giving the user any chance to opt-out of this data collection. They also perform this data collection without any user notification at all.

Details
By Sean Kalinich
Sean Kalinich
Mar 23
Hits: 1607
  • Google
  • Security
  • Privacy
  • Data Collection
  • gdpr

Read more: Google Message and Phone Dialer App Quietly...

No comments on “Google Message and Phone Dialer App Quietly Collecting User Data without Consent”
Security Talk

Microsoft Confirms Lapsus$ Attack and Data Theft release TTPs on the Group

Microsoft has finally acknowledged the attack and theft of source code by the Lapsus$ group (tracked as DEV-0537). According to the announcement, a single user account was compromised to gain limited access to their systems and source code. The public confirmation which Microsoft published late Tuesday (March 22, 2022) not only includes details about the attack on Microsoft, but also some detailed information about the TTPs (tactics, techniques, and procedures) used by the group.

Details
By Sean Kalinich
Sean Kalinich
Mar 23
Hits: 1328
  • Security
  • lapsus$
  • ttps
  • dev0537

Read more: Microsoft Confirms Lapsus$ Attack and Data Theft...

No comments on “Microsoft Confirms Lapsus$ Attack and Data Theft release TTPs on the Group”

More Articles …

  1. Okta, like Microsoft, Is Investigating Claims by Lapsus$ that They Have Been Breached
  2. Lapsus$ Leaks Some of the Source Code they Claim they Stole from Microsoft
  3. Lapsus$ Claims They have Some Microsoft Azure Source Code, Microsoft is Investigating the Claim
  4. New Browser in the Browser Attack Improves on Phishing Campaigns
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18

Page 14 of 33

Follow Us

Follow DecryptedTech on Social Media

facebook twitter linkedin
Decryptedtech