Wednesday, October 16, 2019

Facebook Sweetens Deal for Hackers to Catch Security Bugs | WIRED

Last year, the company began paying bounties for certain bugs researchers might find in third-party services that integrate with Facebook! Videos for Facebook Sweetens Deal For Hackers To 35:41 Facebook advertising hack 2019 YouTube!! It will now expand the types of bugs that are eligible, and even pay out for bugs that have also been directly submitted to another developer's own bug bounty! 4:42 EBADUR KHAN With Coming New WORLD Record In 8 ball pool Playing With Me In Venice YouTube!! Essentially, Facebook is willing to reward bugs that impact its platform even if a researcher has already gotten another payout elsewhere for finding it. The company is also adding bonuses from $1,000 to $15,000 if researchers find bugs in the fundamental code of its native products—like Messenger, Oculus, Portal, or WhatsApp—and then also submit additional materials, like showing how the bugs could actually be exploited in the wild. Before now, there wasn't a specifically codified bonus structure if you went above and beyond in a submission, a practice Facebook wants to encourage.

Publisher: Wired
Author: Condé Nast
Twitter: @wired
Reference: (Read more) Visit Source



Quite a lot has been going on:

Report: Iranian Hackers Targeted Trump's 2020 Re-election Campaign - MSSP Alert

A hacking group tied to the Iranian government reportedly made unsuccessful attempts to break into President Trump's 2020 re-election campaign infrastructure.

“While the attacks we're disclosing today were not technically sophisticated, they attempted to use a significant amount of personal information both to identify the accounts belonging to their intended targets and in a few cases to attempt attacks," he said. "This effort suggests Phosphorus is highly motivated and willing to invest significant time and resources engaging in research and other means of information gathering."

Publisher: MSSP Alert
Date: 2019-10-15T19:13:36+00:00
Reference: (Read more) Visit Source



Around US$ 33,750 awarded to Hackers in DoD Bug Bounty Program

Around 81 ethical hackers from the U.S., India, Ukraine, Turkey, and Canada participated in the recently concluded bug bounty program organized by the U.S. Department of Defense (DoD) with the participation from bug bounty platform HackerOne.

The bounty program, named Hack the Proxy with HackerOne , was sponsored by the U.S. Cyber Command with a focus on content intermediaries, like proxies, VPNs, and virtual desktops. "Hack the Proxy program was the first initiative that's focused on securing content intermediaries for publicly accessible proxy servers owned by the government," DoD said in a statement.

The Department of Defense stated that security researchers around the world submitted 31 valid vulnerabilities from September 3, 2019, to September 18, 2019. The hackers are rewarded US$ 33,750 for their findings.

"With each new initiative, the Department of Defense further bolsters its cyber defenses against rogue enemy actors thanks to white hat hackers from across the globe," said Alex Romero, Digital Service Expert at the Department of Defense Digital Service. "As our adversaries become more sophisticated in their tactics, we must stay one step ahead to protect our citizens and defense systems! 0:36 About For Books The Dark Net: Inside the Digital Underworld For Kindle Dailymotion!! HackerOne's global community of vetted hackers have helped us discover and remediate vulnerabilities that represent a real risk to national security."

Publisher: CISO MAG | Cyber Security Magazine
Date: 2019-10-15T10:47:49+00:00
Twitter: @cisomag
Reference: (Read more) Visit Source



Recreating Lord Nikon’s Laptop From Hackers | Hackaday

A group of dedicated Hackers fans have created a website to document, and ideally recreate, all the custom work that went into the various pieces of tech featured in the film. As explained by [Nandemoguy], the group’s latest triumph is a screen-accurate build of Lord Nikon’s laptop . The final product not only looks just like the machine used in the film, but thanks to the internal Raspberry Pi, is far more powerful than the original computer would have been.

Unless you’re on the team over at HackersCurator.com , you might not know that the laptops in the film were handmade chimeras that combined the external cases of various PCs with (usually) the internals of an Apple Powerbook 180c. Why the prop masters of the film would have gone through so much trouble to create the character’s computers is not immediately clear, but if we had to guess, presumably it was due to the requirements of the over-the-top graphical interfaces that are featured so heavily in the film.

Publisher: Hackaday
Date: 2019-10-16T05:00:42+00:00
Reference: (Read more) Visit Source



In case you are keeping track:

An iTunes Bug Let Hackers Spread Ransomware | WIRED

The past week brought a heaping helping of not so comforting cybersecurity news, starting with President Donald Trump's apparent plans to pull out of the Cold War-era Open Skies treaty! Facebook Sweetens Deal for Hackers to Catch Security Bugs snowguts.com/2019/10/15/ ...security-bugs Facebook Sweetens Deal for Hackers to Catch Security Bugs In the wake of extensive mishandling of user data and a series of security missteps, Facebook has deployed a number of security and privacy initiatives. A key focus: expanding its longstanding bug bounty program . Now, Facebook is courting outside hackers more aggressively than ever.!! We explained why that would be as bad an idea as it sounds . But that's just for starters.

Also not doing enough: Twitter, which this week acknowledged that it had fed user phone numbers provided for two-factor authentication into its ad-targeting engine . This is bad-- But maybe not unexpected, given how little the big tech platforms care about your privacy and security, especially compared to their profits! Facebook Sweetens Deal for Hackers to Catch Security Bugs www.wired.com /story/ facebook ...Facebook Sweetens Deal for Hackers to Catch Security Bugs The company is turbocharging its bug bounty to try to stop the next data leak before it happens.!! A less cut-and-dried controversy is swirling around the nascent idea of encrypting Domain Name System lookups , which both Google Chrome and Mozilla's Firefox support. Some security professionals argue that it makes it harder to defend networks against certain attacks, while offering minimal benefit.

Publisher: Wired
Author: Condé Nast
Twitter: @wired
Reference: (Read more) Visit Source



350+ hackers hunt down missing people in first such hackathon – Naked Security

More than 350 ethical hackers got together in cities across Australia on Friday for a hackathon in which they worked to "cyber trace a missing face", in the first-ever standalone capture-the-flag (CtF) event devoted to finding missing persons.

Similar CtFs have been held before, alongside conferences such as DEF CON and B-Sides, but this was the first such event focused entirely around a missing persons hackathon.

* * *

During the six hours the competing teams hammered away at the task of searching for clues that could potentially solve 12 of the country’s most frustrating cold cases. 100 leads were generated every 10 minutes.

The National Missing Persons Hackathon was run by the AustCyber Canberra Innovation Node, which partnered with the Australian Federal Police, the National Missing Persons Coordination Centre and Trace Labs : a nonprofit with a mission of crowdsourcing open-source intelligence (OSINT) and training people on OSINT tradecraft.

Publisher: Naked Security
Date: 2019-10-15T10:42:33+00:00
Twitter: @NakedSecurity
Reference: (Read more) Visit Source



No comments:

Post a Comment

Featured Post

buy $15.40 Best Seller—Hanes Men's Hoodie, EcoSmart Fleece Hoodie, Hooded Sweatshirt for Men.

Hane​s Men's Hoodie, EcoSm...

Popular Posts