Security-Portal.cz je internetový portál zaměřený na počítačovou bezpečnost, hacking, anonymitu, počítačové sítě, programování, šifrování, exploity, Linux a BSD systémy. Provozuje spoustu zajímavých služeb a podporuje příznivce v zajímavých projektech.

Kategorie

New 'Cuckoo' Persistent macOS Spyware Targeting Intel and Arm Macs

The Hacker News - 6 Květen, 2024 - 09:48
Cybersecurity researchers have discovered a new information stealer targeting Apple macOS systems that's designed to set up persistence on the infected hosts and act as a spyware. Dubbed Cuckoo by Kandji, the malware is a universal Mach-O binary that's capable of running on both Intel- and Arm-based Macs. The exact distribution vector is currently unclear, although there are
Kategorie: Hacking & Security

New 'Cuckoo' Persistent macOS Spyware Targeting Intel and Arm Macs

The Hacker News - 6 Květen, 2024 - 09:48
Cybersecurity researchers have discovered a new information stealer targeting Apple macOS systems that's designed to set up persistence on the infected hosts and act as a spyware. Dubbed Cuckoo by Kandji, the malware is a universal Mach-O binary that's capable of running on both Intel- and Arm-based Macs. The exact distribution vector is currently unclear, although there are Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Security Risks of Open-Source Software & Mitigations to Overcome Them

LinuxSecurity.com - 5 Květen, 2024 - 13:00
Open-source software, or OSS , has completely changed the technology sector by enabling developers anywhere to work together and produce creative solutions faster. However, security issues are a significant worry, just like in any digital environment. Therefore, you should take precautions to secure any open-source software you use.
Kategorie: Hacking & Security

run0, A Safer Alternative to sudo, Introduced in Systemd v256

LinuxSecurity.com - 4 Květen, 2024 - 13:00
German software engineer Lennart Poettering recently presented run0 , a new tool in systemd v256 that aims to address the security concerns associated with the widely used sudo command. Let's explore run0's implications for Linux admins and security practitioners.
Kategorie: Hacking & Security

Microsoft Outlook Flaw Exploited by Russia's APT28 to Hack Czech, German Entities

The Hacker News - 4 Květen, 2024 - 10:38
Czechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by the Russia-linked nation-state actor known as APT28, drawing condemnation from the European Union (E.U.), the North Atlantic Treaty Organization (NATO), the U.K., and the U.S. The Czech Republic's Ministry of Foreign Affairs (MFA), in a statement, said some unnamed
Kategorie: Hacking & Security

Microsoft Outlook Flaw Exploited by Russia's APT28 to Hack Czech, German Entities

The Hacker News - 4 Květen, 2024 - 10:38
Czechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by the Russia-linked nation-state actor known as APT28, drawing condemnation from the European Union (E.U.), the North Atlantic Treaty Organization (NATO), the U.K., and the U.S. The Czech Republic's Ministry of Foreign Affairs (MFA), in a statement, said some unnamed Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Apple earnings: About that iPhone ‘slump’ in China

Computerworld.com [Hacking News] - 3 Květen, 2024 - 18:23

If he hasn’t already, it’s past time for Apple CEO Tim Cook to gain a reputation for dry wit when it comes to handling preconceived opinion — he ladled out several helpings of this during Apple’s second-quarter fiscal call on Thursday. Though the company’s financials were down, they were still ahead of what Wall Street had anticipated.

Revenue for the quarter was $90.8 billion, down 4% from the same quarter last year, but Apple’s gross margins increased to 46.6%, mainly on the strength of solid services increases.

Cook states the facts 

For me, one of his best lines during the presentation was captured in this exchange during analyst questions:

Wells Fargo analyst:  “I guess I’m going to go back to the China question. I guess at a high level, the simple question is, when we look at the data points that have been repeatedly reported throughout the course of this quarter, I’m curious, Tim, what are we missing? Where do you think people are missing Apple’s iPhone traction within the Chinese market?”

Tim Cook: “I can’t address the data points. I can only address what our results are. And we did accelerate last quarter and the iPhone grew in mainland China. So that’s what the results were. I can’t bridge to numbers we didn’t come up with.”

Translation: The analyst is confused because all the industry data points (IDC, Counterpoint, Gartner, Ming Chi Kuo) seem to have been inaccurate. Cook simply dismisses those estimates with the company’s actual results.

What happened in China?

What’s confusing here is that the company’s management report confirms weak iPhone sales in every segment — but in part this reflects one of those “difficult comparisons” the company likes to state. 

Think back to this time last year, when Apple was just emerging from what had been a very difficult time operationally. In the run up to this quarter a year ago, COVID-19 had closed the iPhone factories, meaning lots of smartphones weren’t being made, and order fulfillment was delayed. Apple told us then that it realized about $5 billion in iPhones sales in the quarter that would have been made in the preceding one. 

That’s not the case this year. “If you remove that $5 billion from last year’s results, we would have grown this quarter on a year-over-year basis,” Cook said. “And so that’s how we look at it internally from how the company is performing.” 

If that’s true, it explains why Apple doesn’t seem especially concerned that its iPhone sales internationally did decline by 10% in revenue in the quarter. After all, the iPhone was the top-selling smartphone model in the US, urban China, Australia, UK, France, Germany, and Japan. The device also achieved 99% customer satisfaction according to Changewave.

Managing change

Even though Cook told us that iPhone sales grew in China, both the Wall Street Journal and Nikkei insist sales fell there. In fact, the two best-selling smartphones in mainland China during the quarter were the iPhone 15 and 15 Pro Max, Apple confirmed during the presentation. 

Apple did concede that it has work to do on its other products, and iPhone sales were down in contrast to this time last year. Weakness was felt across multiple markets, and with the iPhone Apple’s biggest product, the impact of this and softening iPad sales contributed to revenue decline.

What is interesting is that in Japan and elsewhere in the APAC region, Apple sales seemed weak. That doesn’t mean there isn’t an appetite for the company’s products. Cook sees enthusiasm across the region: “Everywhere I travel, people have such a great affinity for Apple, and it’s one of the many reasons I’m so optimistic about the future,” he said. He also expressed his confidence in the long-term Apple market in China.

What about enterprise use?

Apple made a handful of references to enterprise sales, the majority of which pertained to its latest device, the Vision Pro headset. The company reported that over half of the world’s Fortune 100 companies have already bought Vision Pro units to explore what the device can do for their business. 

“We are seeing so many compelling use cases, from aircraft engine maintenance training at KLM to real-time team collaboration and immersive kitchen design at Lowes,” said Apple CFO Luca Maestri.

Apple also confirmed the ongoing rise of Macs in the enterprise. “More and more enterprise customers are embracing the Mac,” said Maestri.

In healthcare, Epic Systems, the world’s largest electronic medical record provider, recently launched its native app for the Mac, making it easier for healthcare organizations like Emory Help to transition thousands of PCs to the Mac for clinical use. “I think there’s a great opportunity for us around the world in enterprise,” said Cook.

A note on Europe

Two points seemed interesting:

  • Apple anticipates solid services growth (which includes Europe) in the current quarter, despite the EU’s DMA act which is forcing it to change its App Store business model.
  • With those changes, Apple said it’s too early to tell whether consumers or developers will migrate outside the App Store; its focus for now is on complying with the EU law while “mitigating the impacts to user privacy and security” of doing so.
One step beyond

Apple also discussed emerging markets. 

Maestri: “…When we start looking at places like India, like Saudi, like Mexico, Turkey, Brazil, Mexico and Indonesia, the numbers are getting large. And we’re very happy because these are markets where our market share is low. The populations are large and growing. And our products are really making a lot of progress within those markets. The level of excitement for the brand is very high. So, it is very good for us.

“And then and certainly the numbers are getting larger all the time. And so the gap as you compare it to the numbers in China is reducing. And hopefully that trajectory continues for a long time.”

The takeaway from those statements tells me that, like any farmer, Apple is investing in future business growth and most certainly sees rapidly emerging markets as the bedrock for tomorrow’s success as mature markets atrophy.

What happens next?

Looking forward, Apple warned of low single-digit growth in the June quarter, with services predicted to continue to grow and the iPad to see double-digit growth. The company is expected to ship a new iPad as soon as next week. 

That iPad may also introduce some new AI-driven tools, perhaps as a taster of what to expect at WWDC and their expected spread across the company’s products this fall. Discussing generative AI, Cook described it as a “very key” opportunity, stressed his confidence that the company has advantages to bring such tech to market, and promised “we will be talking more about it as we go through the weeks ahead”. So, there’s a lot to look forward to.

Apple’s data points

So, having established that there’s no data about Apple better than Apple’s own data, what data points did Apple share? You can review its press release here and financial statements here and here. What follows are some details cherry-picked from within the company’s analyst call:

  • Apple reached revenue records in more than a dozen countries and regions, including in Latin America and the Middle East, as well as Canada, India, Spain, and Turkey.
  • It also achieved an all-time revenue record in Indonesia, “one of the many markets where we continue to see so much potential,” said Cook, who recently visited the nation.
  • Services hit an all-time revenue record, up 14% YoY at $23.9 billion. (It’s worth noting that recent data indicates Apple TV+ is the fastest growing streaming service in major markets.)
  • Mac sales by revenue grew 4% YoY. (Cook described the MacBook Air as “the best consumer laptop for AI”, which I take to mean “watch this space.”)
  • iPad revenue fell 17%, ahead of next week’s expected refresh.
  • Wearables, home, and accessory sales fell 10%.
  • Apple nodded toward CSR, confirming its plan to be completely carbon neutral across its business by 2030 and celebrating that it has reduced overall emissions by over 50% even while revenue (and therefore sales) increased 65% since 2015.
  • Apple expects gross margins in the June quarter of 45.5% to 46.5% (which is really high, even for Apple).
  • Apple predicts single-digit growth in comparison to last year in the upcoming June quarter. In 2023, it booked $81.8 billion in revenue for that period.
  • If you own Apple shares, you’ll get 25 cents per share on May 16.

Please follow me on Mastodon, or join me in the AppleHolic’s bar & grill and Apple Discussions groups on MeWe.

Apple, iMac, iPhone, Mobile
Kategorie: Hacking & Security

Expert-Led Webinar - Uncovering Latest DDoS Tactics and Learn How to Fight Back

The Hacker News - 3 Květen, 2024 - 14:53
In today's rapidly evolving digital landscape, the threat of Distributed Denial of Service (DDoS) attacks looms more significant than ever. As these cyber threats grow in sophistication, understanding and countering them becomes crucial for any business seeking to protect its online presence. To address this urgent need, we are thrilled to announce our upcoming webinar, "Uncovering Contemporary
Kategorie: Hacking & Security

Expert-Led Webinar - Uncovering Latest DDoS Tactics and Learn How to Fight Back

The Hacker News - 3 Květen, 2024 - 14:53
In today's rapidly evolving digital landscape, the threat of Distributed Denial of Service (DDoS) attacks looms more significant than ever. As these cyber threats grow in sophistication, understanding and countering them becomes crucial for any business seeking to protect its online presence. To address this urgent need, we are thrilled to announce our upcoming webinar, "Uncovering Contemporary The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Hackers Increasingly Abusing Microsoft Graph API for Stealthy Malware Communications

The Hacker News - 3 Květen, 2024 - 14:35
Threat actors have been increasingly weaponizing Microsoft Graph API for malicious purposes with the aim of evading detection. This is done to "facilitate communications with command-and-control (C&C) infrastructure hosted on Microsoft cloud services," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News.
Kategorie: Hacking & Security

Hackers Increasingly Abusing Microsoft Graph API for Stealthy Malware Communications

The Hacker News - 3 Květen, 2024 - 14:35
Threat actors have been increasingly weaponizing Microsoft Graph API for malicious purposes with the aim of evading detection. This is done to "facilitate communications with command-and-control (C&C) infrastructure hosted on Microsoft cloud services," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News. Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Microsoft begins to phase out ‘classic’ Teams

Computerworld.com [Hacking News] - 3 Květen, 2024 - 14:23

Seven years after the launch of Teams, Microsoft has outlined plans to retire the initial, “classic” version of the team chat app. Support for Teams classic will end on July 1 and it will be discontinued a year later; atthat point, users will be unable to access the legacy client. 

Microsoft released the new 2.1 version of Teams last October after several months in preview, claiming the new app is twice as fast and uses around 50% less memory than its predecessor. 

The move represents the biggest change to the collaboration application since it arrived in 2017 to take on rival Slack. Since then, Teams has reached 320 million monthly users, according to recent data, having capitalized on the big uptick in video meetings during the COVID-19 pandemic. That said, it hasn’t alwaysbeen well-liked by users.

While the two Teams versions have coexisted in recent months, Microsoft recently outlined its schedule to phase out classic Teams on its admin site. With the end of support coming,  no new features will be added going forward and Microsoft will cease to help customers resolve support issues. At this stage, customers will start to receive in-app messages informing them that their version of Teams is out of date. End of support was initially planned for March 31 before being pushed back.

Users will be unable to access or use the classic Teams as of July 1, 2025. Those using classic Teams on Windows 7, 8, 8.1, and macOS Sierra will see the end of availability occur earlier, on Oct. 23, 2024. 

While there are advantages with the new version of Teams, some capabilities will disappear, too.  

Earlier this week, Microsoft outlined a host of changes that users might notice once they move to the new Teams. Some involve new ways to access existing tools, as well as several smaller features that will no longer be available: the activity tab in Teams chat, and Adaptive Card-based tabs in personal app tabs, for example.

The timeframe for retiring the classic Teams app seems abrupt, according to Raúl Castañón, senior research analyst at 451 Research, part of S&P Global Market Intelligence, and Microsoft appears to be pressuring customers to update to the new version. 

“Some business might be slow to move to the new app because they may have planned to update at a later date, or because they might want to wait until Microsoft has worked out software bugs from the initial versions,” he said. 

Classic Teams is one of several Microsoft products heading toward end of support. Windows 10 users will no long receive security or technical support as of Oct.14, 2025, as Microsoft encourges users to migrate to Windows 11. Microsoft will also end support for Office 2016 and 2019 application suites, and related productivity servers, on the same day.  

Collaboration Software, Microsoft Teams, Productivity Software
Kategorie: Hacking & Security

New Guide Explains How to Eliminate the Risk of Shadow SaaS and Protect Corporate Data

The Hacker News - 3 Květen, 2024 - 12:42
SaaS applications are dominating the corporate landscape. Their increased use enables organizations to push the boundaries of technology and business. At the same time, these applications also pose a new security risk that security leaders need to address, since the existing security stack does not enable complete control or comprehensive monitoring of their usage.
Kategorie: Hacking & Security

New Guide Explains How to Eliminate the Risk of Shadow SaaS and Protect Corporate Data

The Hacker News - 3 Květen, 2024 - 12:42
SaaS applications are dominating the corporate landscape. Their increased use enables organizations to push the boundaries of technology and business. At the same time, these applications also pose a new security risk that security leaders need to address, since the existing security stack does not enable complete control or comprehensive monitoring of their usage. The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

NSA, FBI Alert on N. Korean Hackers Spoofing Emails from Trusted Sources

The Hacker News - 3 Květen, 2024 - 11:37
The U.S. government on Thursday published a new cybersecurity advisory warning of North Korean threat actors' attempts to send emails in a manner that makes them appear like they are from legitimate and trusted parties. The joint bulletin was published by the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), and the Department of State. "The
Kategorie: Hacking & Security

NSA, FBI Alert on N. Korean Hackers Spoofing Emails from Trusted Sources

The Hacker News - 3 Květen, 2024 - 11:37
The U.S. government on Thursday published a new cybersecurity advisory warning of North Korean threat actors' attempts to send emails in a manner that makes them appear like they are from legitimate and trusted parties. The joint bulletin was published by the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), and the Department of State. "TheNewsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Google Announces Passkeys Adopted by Over 400 Million Accounts

The Hacker News - 3 Květen, 2024 - 08:40
Google on Thursday announced that passkeys are being used by over 400 million Google accounts, authenticating users more than 1 billion times over the past two years. "Passkeys are easy to use and phishing resistant, only relying on a fingerprint, face scan or a pin making them 50% faster than passwords," Heather Adkins, vice president of security engineering at Google, said.
Kategorie: Hacking & Security

Google Announces Passkeys Adopted by Over 400 Million Accounts

The Hacker News - 3 Květen, 2024 - 08:40
Google on Thursday announced that passkeys are being used by over 400 million Google accounts, authenticating users more than 1 billion times over the past two years. "Passkeys are easy to use and phishing resistant, only relying on a fingerprint, face scan or a pin making them 50% faster than passwords," Heather Adkins, vice president of security engineering at Google, said.Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Four Critical Vulnerabilities Expose HPE Aruba Devices to RCE Attacks

The Hacker News - 3 Květen, 2024 - 06:50
HPE Aruba Networking (formerly Aruba Networks) has released security updates to address critical flaws impacting ArubaOS that could result in remote code execution (RCE) on affected systems. Of the 10 security defects, four are rated critical in severity - CVE-2024-26304 (CVSS score: 9.8) - Unauthenticated Buffer Overflow Vulnerability in the L2/L3 Management Service Accessed via
Kategorie: Hacking & Security

Four Critical Vulnerabilities Expose HPE Aruba Devices to RCE Attacks

The Hacker News - 3 Květen, 2024 - 06:50
HPE Aruba Networking (formerly Aruba Networks) has released security updates to address critical flaws impacting ArubaOS that could result in remote code execution (RCE) on affected systems. Of the 10 security defects, four are rated critical in severity - CVE-2024-26304 (CVSS score: 9.8) - Unauthenticated Buffer Overflow Vulnerability in the L2/L3 Management Service Accessed viaNewsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security
Syndikovat obsah