Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Windows 11 Hacked Again at Pwn2Own, Telsa Model 3 also Falls

Windows 11 Hacked Again at Pwn2Own, Telsa Model 3 also Falls

During the second day of the Pwn2Own Vancouver 2022 hacking competition, contestants hacked Microsoft’s Windows 11 OS again and demoed zero-days in Tesla Model 3’s infotainment system.

The first demonstration of the day came from the @Synacktiv team, who successfully demoed two unique bugs (Double-Free & OOBW) and a sandbox escape collision while targeting the Tesla Model 3 infotainment system, earning $75,000 for their efforts.

@Jedar_LZ also failed to demo a zero-day exploit against Tesla’s car. Although the bug wasn’t exploited within the allotted time, Trend Micro’s Zero Day Initiative (ZDI) acquired the exploit details and disclosed them to Tesla. 

Also Read: Understanding the mandatory data breach notification of Singapore

A third Windows 11 elevation of privileges zero-day caused by an improper access control bug was demoed on the second day by T0, with namnp failing to demonstrate a second Windows 11 privilege escalation zero-day within the time allotted.

Two more local privilege escalation vulnerabilities in Windows 11 were successfully demoed by the STAR Labs team and Marcin WiÄ…zowski during the first round of the Pwn2Own contest.

Ubuntu Desktop was also hacked twice, with Bien Pham (@bienpnn) and Team TUTELARY from Northwestern University escalating privileges using two Use After Free bugs and earning $40,000 each.

On the first day of Pwn2Own, hackers won $800,000 after successfully exploiting 16 zero-day bugs to hack multiple products, including Microsoft’s Windows 11 operating system and the Teams communication platform, Ubuntu Desktop, Apple Safari, Oracle Virtualbox, and Mozilla Firefox.

Also Read: Managing employee data under Singapore’s PDPA

On the third day of the contest, Pwn2Own competitors will attempt to exploit more zero-days in Windows 11, Microsoft Teams, and Ubuntu Desktop.

Vendors have 90 days to develop and release security fixes for all reported flaws after demoed security vulnerabilities are disclosed during Pwn2Own.

Security researchers will target products in multiple product categories between May 18 and May 20 at Pwn2Own Vancouver 2022, including web browsers, virtualization, local escalation of privilege, servers, enterprise communications, and automotive.

They can earn more than $1,000,000 in cash and prizes throughout the three days of the contest after successfully exploiting previously unknown bugs.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us