Cybersecurity researchers recently discovered security vulnerabilities in WiFi-enabled devices utilizing Realtek's SDK, hardware used by more than 65 manufacturers of Internet of Things devices. According to researchers from the German security firm IoT Inspector, the vulnerabilities might affect roughly 200 show more ...
Internet of Things product lines and hundreds of thousands of pieces of equipment. Vulnerable vendors are suspected to include Netgear, Hama, AsusTEK, Belkin, D-Link, Edimax, and Logitech, among others. At the same time, Realtek SDK versions affected by the vulnerabilities, include the different Realtek ‘Jungle' SDK versions, Realtek SDK v2.x, and the Realtek ‘Luna' SDK versions up to and including 1.3.2. IoT Inspector researchers identified vulnerabilities in the Realtek RTL819xD chip that allow hackers to gain root access to the host device... (read more)
InkySquid, a North Korean hacker, exploited two different vulnerabilities in Internet Explorer to infect users using custom Strategic Web Compromise (SWC) operations, according to The Hacker News. The vulnerabilities in question are CVE-2021-26411 - Internet Explorer Memory Corruption Vulnerability, with a CVSS score show more ...
of 8.8, and CVE-2020-1380 - Scripting Engine Memory Corruption Vulnerability, with a CVSS score of 7.5. Both vulnerabilities have been actively exploited in the wild, with North Korean hackers compromising the work of research and development security experts in a campaign launched in early January. A South Korean online publication was the first victim of the hacker also known as APT37 or ScarCruft. The magazine in question, Daily NK, has been infected with malware from the end of March this year and the beginning of June this year. The infection... (read more)
40 different vulnerabilities related to opportunity-based encryption in email clients and servers that could allow an intruder to spoof mailbox contents and steal credentials have been identified and solved during the 30th USENIX Security Symposium. The Hacker News reports that Sebastian Schinzel, Damian Poddebniak, show more ...
Fabian Ising, and Hanno Boeck highlighted the issues that have since been resolved. Their study involved 320 000 e-mail servers, with most of them susceptible to command injection attacks. Some known vulnerable clients include Gmail, Mozilla Thunderbird, Samsung Email, Apple Mail, Claws Mail, Mutt, Evolution, Exim, Mail.ru, Yandex, and KMail. STARTTLS refers to the version of opportunistic TLS that enables the upgrading from simple text to an encrypted connection of email communication protocols such as SMTP, POP3, and IMAP, witho... (read more)
FireEye researchers have found a significant vulnerability in Mandiant core component of the Kalay cloud platform that leaves millions of IoT devices vulnerable to remote attacks, according to Security Week. ThroughtTek, known for its IoT and M2M solutions for security, surveillance, consumer electronics systems, show more ...
smart home, and cloud storage, identified the vulnerability in a foundational component of the Kalay IoT cloud platform. Researchers from Mandiant revealed in late 2020 that the framework had been compromised by a significant remote hacking vulnerability. The vulnerability has been recorded as CVE-2021-28372 and has a CVSS score of 9.6. Due to the fact that many... (read more)
LockBit RaaS have begun fresh attacks on workers of various businesses in Taiwan, Italy, the United Kingdom and Chile, offering them millions of dollars in exchange for providing valid credentials for first access, says Trend Micro. Unlike the 2019 version, LockBit 2.0 targets Active Directory and automatically show more ...
encrypts devices across all Windows domains. Trend Micro considers it one of the fastest and most efficient encryption techniques on the market, as it uses multithreading for encryption and it only fully enciphers 4 KB of data per file. The investigation revealed that LockBit 2.0 uses several tools to connect to a system. A network scanner examines the network to identify the target domain controller. At the same time, it uses batch files to terminate security tools, enable RDP connections, delete Windows Event l... (read more)
End to end encryption of Messenger's audio and video calls has finally been rolled out by Facebook after much anticipation, according to Tech Crunch. Since 2016, text messages sent through Facebook's top messaging service have been benefiting from end-to-end encryption (E2EE), a feature that prevents third show more ...
parties from viewing the content of the chats. The company decided to expand the protection for voice and video chats on Messenger, as well as text messages and other kinds of data transfer, such as WhatsApp for instance. In a blog post, Ruth Kricheli, Messenger's director of product management, explained that end-to-end encryption is already extensively used in applications such as WhatsApp t... (read more)
The latest malvertising campaign for Japan can deploy a banking Trojan on infected Windows computers and hence, steal credentials related to crypto-currency accounts. Analysts at Trend Micro Joseph Chen and Jaromir Horejsi claimed in an investigation published last week that the operation was due to a threat actor show more ...
they named Water Kappa. The cybercriminal is attacking Japanese online banking customers using the Cinema Trojan by exploiting various tricks and vulnerabilities. The malware appears to be very active lately and even rolled out a few other versions with small differences on the web. The latest infection routine from Water Kappa is triggered by malware ads for Japanese animated porn games, bonus points apps, or video streaming services, with the target pages asking the victim to download the application. The ma... (read more)
If you run a popular blog and promote your business through Instagram, an account ban simply isn’t in the plan. For responsible users, the idea of being banned for, say, displaying suicidal content or trying to impersonate someone else might seem like a bad dream or a cruel joke, but it’s quite real for show more ...
victims of the new wave of so-called ban attacks. Here’s how these attacks work, how to defend against them, and what to do if your account has been hit. How cybercriminals block Instagram profiles It’s all quite simple: Detractors or competitors can pay a fee (the amount depends on the seller or even the number of followers) to have your profile blocked. Such attacks began last fall, but of late they’ve become particularly high-profile. Recently, online magazine Motherboard connected with a cybercriminal group and learned how they exploit Instagram’s policy to make money through ban-as-a-service offerings. The group’s favored tactic is the fake impersonation complaint, which involves verified accounts, identifiable by the blue check next to the username. The attackers use verified accounts to create a full copy of the victim’s profile, right down to the avatar and description. Then they file a complaint against the original, accusing the owner of impersonation. If the victim’s account is not verified, the support service bans the victim. The second blocking method is to inundate tech support with messages alleging that the victim’s profile contains images of suicide or self-mutilation. In many cases, Instagram takes the easier path, blocking accounts on the basis of such complaints without first checking their actual content. Unlike phishing and other similar schemes that still require action from the victim — clicking a dangerous link, for example — a ban attack works with no victim participation whatsoever. The target, who might never even dream of violating the terms of use, simply finds their account blocked. According to the Motherboard reporters, the service is inexpensive, running about $5 to $60, so the cybercriminals have no shortage of customers. However, not all users who abuse Instagram’s moderation practices are in it to make money. Malicious scripts are freely available, and any online hooligan can use them to settle a personal score or silence a disagreeable blogger. Instagram unblocking for a fee In fact, blocking Instagram accounts opens up another money-generating avenue: restoring them. Unblocking carries a far higher fee than blocking — reportedly up to $3,500–$4,000. Whether the same people are behind the banning and the unblocking services, or whether it’s an accidental symbiosis, remains unclear for now. Some users do receive an offer to reinstate their account just a few minutes after the blocking, however, and those offers often come from followers of the accounts from which the original complaints came. What to do if your Instagram profile gets blocked If you’re already the victim of a ban attack, contact Instagram support immediately with an explanation of what happened. Bans are appealable only through the app. To do so, you will need to enter your username and password, then follow the instructions. If anyone comes knocking with an offer to restore your account for money, don’t pay! First, you have no guarantee that anything will come of it. Second, doing so supports confirmed miscreants — perhaps even the ones who got your account banned in the first place. Third, the official recovery procedure through Instagram support is free. How to protect your Instagram profile Unfortunately, users tend to learn about a ban attack only after the fact. Instagram told Motherboard that it plans to sniff out cybercriminal accounts on the platform, and asks users to report any suspicious activity, but that approach is time-consuming. In the meantime, we suggest you take some measures to protect yourself. Verify your account The ban-attack business centers on accusations of impersonation, so the best way to protect yourself is to convince Instagram that you are you before anything happens. In other words, you should verify your account now. The social network won’t check every user, but you may have some points in your favor. For example, if you or your business has been mentioned in multiple news sources, that helps. To get the coveted blue check mark, you’ll want to complete your profile and delete any old accounts to avoid arousing suspicion. Naturally, the account must also be public and not violate Instagram’s terms of use. Once you’ve ensured your account is ready, send a verification request. You can do it directly through the app: Go to your profile settings; Select Account; Select Request Verification; Enter your full name and attach required documentation; Follow the subsequent instructions. Make your account private What if you’re not famous enough to pass blue-check verification? You can take the radical step of closing your account to the public. If you make your account private, then your posts, photos, and videos will be available only to subscribers, which means that an attacker won’t be able to copy them and accuse you of impersonation. Whether in the app or a browser, it is not difficult to make your account private. See our post on setting up Instagram security and privacy for detailed instructions. Be sure to take the trouble to clean up your list of followers as well, and check future follower requests before accepting them. Bots and other barely there accounts can hide attackers, and you’re under no obligation to let them in. Change your profile pic For business profiles that you cannot close but that aren’t well-known enough for verification — or that you feel you must keep open for any other reason — there’s another way to reduce the risk of ban attacks: Change your avatar. Fake impersonation complaints work best on profiles with a real photo of the owner. Some underground ban-attack services even refuse to target accounts with other avatars. That means putting up something that isn’t your portrait complicates attempts to do harm; every bit helps. Maintain a backup and update contact information Instagram admins do what they can to combat wrongful complaints, but they’re working against cybercriminals who continually improve their money-making schemes. In a perfect world you wouldn’t have to, but here and now, you should prepare an escape route. First, make sure you have access to the e-mail address and phone number linked to your profile. If your account is wrongfully blocked, you can use them for recovery. Second, save your content regularly. That way, if worse comes to worst, you can use it to migrate to a new account.
T-Mobile is warning that a data breach has exposed the names, date of birth, Social Security number and driver’s license/ID information of more than 40 million current, former or prospective customers who applied for credit with the company. The acknowledgment came less than 48 hours after millions of the show more ...
stolen T-Mobile customer records went up for sale in the cybercrime underground. In a statement Tuesday evening, T-Mobile said a “highly sophisticated” attack against its network led to the breach of data on millions of customers. “Our preliminary analysis is that approximately 7.8 million current T-Mobile postpaid customer accounts’ information appears to be contained in the stolen files, as well as just over 40 million records of former or prospective customers who had previously applied for credit with T-Mobile,” the company wrote in a blog post. “Importantly, no phone numbers, account numbers, PINs, passwords, or financial information were compromised in any of these files of customers or prospective customers.” Nevertheless, T-Mobile is urging all T-Mobile postpaid customers to proactively change their account PINs by going online into their T-Mobile account or calling customer care at 611. “This precaution is despite the fact that we have no knowledge that any postpaid account PINs were compromised,” the advisory reads. It is not clear how many people total may be impacted by this breach. T-Mobile hasn’t yet responded to requests for clarification regarding how many of the 7.8 million current customers may also have been affected by the credit application breach. The intrusion first came to light on Twitter when the account @und0xxed started tweeting the details, and someone on a cybercrime forum began selling what they claimed were more than 100 million freshly hacked records from T-Mobile. The hackers claimed one of those databases held the name, date of birth, SSN, drivers license information, plaintext security PIN, address and phone number of 36 million T-Mobile customers in the United States — all going back to the mid-1990s. T-Mobile said it was also able to confirm approximately 850,000 active T-Mobile prepaid customer names, phone numbers and account PINs were also exposed. “We have already proactively reset ALL of the PINs on these accounts to help protect these customers, and we will be notifying accordingly right away. No Metro by T-Mobile, former Sprint prepaid, or Boost customers had their names or PINs exposed,” T-Mobile said. “We have also confirmed that there was some additional information from inactive prepaid accounts accessed through prepaid billing files. No customer financial information, credit card information, debit or other payment information or SSN was in this inactive file.” T-Mobile said it would pay for two years of identity theft protection services for any affected customers, and that it was offering “an extra step to protect your mobile account with our Account Takeover Protection capabilities for postpaid customers, which makes it harder for customer accounts to be fraudulently ported out and stolen.” Why it wouldn’t make that extra protection standard for all accounts all the time is not entirely clear. This stolen data is being actively sold, but if the past is any teacher much of it will wind up posted online soon. It is a safe bet that scammers will use some of this information to target T-Mobile users with phishing messages, account takeovers and harassment. T-Mobile customers should expect to see phishers taking advantage of public concern over the breach to impersonate the company — and possibly even messages that include the recipient’s compromised account details to make the communications look more legitimate. Data stolen and exposed in this breach may also be used for identity theft. Credit monitoring and ID theft protection services can help you recover from having your identity stolen, but most will do nothing to stop the ID theft from happening. If you want the maximum control over who should be able to view your credit or grant new lines of credit in your name, then a security freeze is your best option. If you’re a current T-Mobile customer, by all means change your account PIN as instructed. But regardless of which mobile provider you patronize, consider removing your phone number from as many online accounts as you can. Many online services require you to provide a phone number upon registering an account, but in many cases that number can be removed from your profile afterwards. Why do I suggest this? Many online services allow users to reset their passwords just by clicking a link sent via SMS, and this unfortunately widespread practice has turned mobile phone numbers into de facto identity documents. Which means losing control over your phone number thanks to an unauthorized SIM swap or mobile number port-out, divorce, job termination or financial crisis can be devastating.
The threat of number recycling arises when a user abandons their existing mobile phone number for another. Cybercriminals understand how useful recycled phone numbers can be.
A new unpatched security vulnerability in Fortinet's web application firewall (WAF) appliances could be abused by a remote, authenticated attacker to execute malicious commands on the system.
The DHS will conduct a “pathfinder assessment” to determine a path forward regarding a new cybersecurity compliance program that shares similarities to the Pentagon’s CMMC.
ReverseRAT, a remote access trojan used in major attack projects targeting organizations in South and Central Asia, has received prominent modifications in its capabilities. Called by Black Lotus researchers as ReverseRAT 2.0, the new variant is being used alongside a new agent called NightFury.
Given the reliance that many ransomware operations, in particular, appear to place on such "accesses," one surprise might be just how few individuals appear to be serving as initial access brokers.
Remote attackers could exploit devices running older versions of BlackBerry QNX products unpatched against BadAlloc to trigger DoS conditions or execute arbitrary code on vulnerable systems.
The overall efficiency of internal threat hunting still leaves much to be desired. Threat hunters believe that they are too under-resourced and overstretched to provide the best possible service.
With careful planning and the right combination of automation and standardized processes, a mature, effective, and world-class Security Operations Center (SOC) can be established.
Training material used by Conti ransomware affiliates was leaked online this month, allowing an inside look at how attackers abuse legitimate software and seek out cyber insurance policies.
A judge in South Carolina has struck out several claims in a class-action lawsuit alleging the firm didn't do enough to prevent a 2020 ransomware attack, but allegations under CCPA will move forward.
Giving money to these cybercriminals only perpetuates the behavior; after all, it shows them that this is a profitable way to behave by giving them exactly what they want.
Volexity attributes the compromise of the Daily NK website to a threat actor it refers to as InkySquid, which broadly corresponds to an activity known publicly under the monikers ScarCruft and APT37.
A team of researchers at Ben-Gurion University came up with a new attack vector called Glowworm that can enable eavesdropping on Zoom and other virtual meetings by analyzing optical emission from a LED of a device. Glowworm is a similar attack as Lamphone that allowed the recovery of sound from a victim's room show more ...
having a light bulb. As complicated as the Glowworm attack sounds, researchers have suggested an easy and unconventional solution for users.
Researchers discovered a new strain of ransomware, dubbed DeepBlueMagic, that uses a third-party encryption tool and several other tactics. The ransomware targets systems having Windows Server 2012 R2. The attack starts with encryption of files, not on the target’s endpoint devices, but the disk drives on the server. It also leaves the system drive (c:) untouched.
As the prevalence of digital fraud attempts continues to rise, TransUnion found that fraudsters are re-focusing their efforts from financial services to the travel and leisure, and gaming industries.
The breached data included customers' names, date of birth, social security numbers, and driver's license information, it said, but it found no evidence of financial data being compromised.
The research suggests that device identity spoofing threatens to become far more prevalent. Houdini is a well-known remote access trojan (RAT), but the research shows this particular use is novel.
The bulk of the losses for Scripps Health, representing $91.6 million, came from lost revenues during the four weeks the organization needed to recover from the May ransomware attack.
Security researcher MalwareHunterTeam found a malware campaign that uses a clever captcha prompt to trick users into bypassing browsers warnings to download the Gozi (aka Ursnif) banking trojan.
With billions of user credentials having been leaked online following security breaches over the past decade, credential stuffing attacks are now common across a wide spectrum of industry verticals.
Periscope Equity announced that it has invested in CyberMaxx through a recapitalization in partnership with management. CyberMaxx provides services to prevent, detect, and respond to cyberattacks.
IT and communication companies in Israel were at the center of a supply chain attack campaign spearheaded by an Iranian threat actor that involved impersonating the firms and their HR personnel.
Along with an equity investment into Rubrik by Microsoft, the deal will include co-engineering projects aimed at battling ransomware and promoting zero-trust data protection, the companies say.
Three banking trade groups wrote to the U.S. Senate Intelligence Committee recommending that the Cyber Incident Notification Act of 2021 be amended to include a 72-hour notification requirement.
The LockBit RaaS gang has ramped up its targeted attacks, researchers said, with attempts against organizations in Chile, Italy, Taiwan, and the U.K. using version 2.0 of its malware.
Cloud marketplaces are rife with pre-built virtual machine (VM) images containing unpatched vulnerabilities, overly permissive firewall settings, and even malware and coin miners.
The new attack has been dubbed as an OPtical ADversarial attack (OPAD) and involves using three objects: a low-cost projector, a camera, and a computer in order to execute the attack.
Attacks on critical infrastructure entities often target OT and ICS and range from modifying various industrial processes to disrupting and even shutting them down entirely.
Hundreds of thousands of Indiana residents are being notified of a data breach involving responses collected via the Hoosier State's COVID-19 online contact tracing survey.
With the new funding, the firm has raised $12.9 million since its founding in 2018. New investor Mercury led the round with Managing Director Aziz Gilani joining Blumira’s board as a director.
The flaws, rated critical, expose both Windows and MacOS users to code execution attacks, Adobe said in an advisory released Tuesday. Updates have been released for Photoshop 2020 and Photoshop 2021.
By leveraging more than 20 known vulnerabilities in Linux and Windows servers, the HolesWarm cryptominer malware has been able to break into more than 1,000 cloud hosts just since June.
Security researchers have identified around 40 different vulnerabilities in a TLS encryption mechanism that could lead to targeted Man-in-the-Middle (MitM) attacks. Upgrading email communication protocols connections via STARTTLS is insecure and exposes the system to a number of security vulnerabilities along with attacks.
A crypto mining scheme deployed five malicious Docker images on Docker Hub to hijack computing resources to mine cryptocurrency. These containers are not being managed by an attacker directly, although there's a script at the entry point that runs an automated attack. Organizations are recommended to vet container images before adding them inside the internal registry.
Ransomware struck Japan’s largest property and casualty insurer, Tokio Marine Holdings, at its Singapore branch. It’s the third major insurer to disclose a ransomware attack in recent months.
Andy Nguyen discovered that the netfilter subsystem in the Linux kernel contained an out-of-bounds write in its setsockopt() implementation. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
Ubuntu Security Notice 5046-1 - It was discovered that the bluetooth subsystem in the Linux kernel did not properly perform access control. An authenticated attacker could possibly use this to expose sensitive information. Michael Brown discovered that the Xen netback driver in the Linux kernel did not properly handle show more ...
malformed packets from a network PV frontend, leading to a use-after-free vulnerability. An attacker in a guest VM could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.
Ubuntu Security Notice 5045-1 - Norbert Slusarek discovered that the CAN broadcast manger protocol implementation in the Linux kernel did not properly initialize memory in some situations. A local attacker could use this to expose sensitive information. It was discovered that the bluetooth subsystem in the Linux show more ...
kernel did not properly handle HCI device initialization failure, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.
Red Hat Security Advisory 2021-3207-01 - This release of Red Hat Integration - Camel Quarkus - 1.8.1 tech-preview 2 serves as a replacement for tech-preview 1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, denial of service, information leakage, man-in-the-middle, and traversal vulnerabilities.
Red Hat Security Advisory 2021-3205-01 - A minor version update is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include bypass, code execution, denial of service, information leakage, man-in-the-middle, and traversal vulnerabilities.
Ubuntu Security Notice 5044-1 - It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device initialization failure, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the show more ...
bluetooth subsystem in the Linux kernel did not properly handle HCI device detach events, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.
Ubuntu Security Notice 5043-1 - It was discovered that Exiv2 incorrectly handled certain image files. An attacker could possibly use this issue to cause a denial of service. It was discovered that Exiv2 incorrectly handled certain image files. An attacker could possibly use this issue to cause a denial of service. These issues only affected Ubuntu 20.04 LTS and Ubuntu 21.04. Various other issues were also addressed.
COVID-19 Testing Management System version 1.0 suffers from multiple remote SQL injection vulnerabilities. This is a variant of the original discovery of SQL injection in this version as discovered by Rohit Burke in May of 2021.
Ubuntu Security Notice 5042-1 - It was discovered that HAProxy incorrectly handled the HTTP/2 protocol. A remote attacker could possibly use this issue to bypass restrictions.
Details have emerged about a new unpatched security vulnerability in Fortinet's web application firewall (WAF) appliances that could be abused by a remote, authenticated attacker to execute malicious commands on the system. "An OS command injection vulnerability in FortiWeb's management interface (version 6.3.11 and prior) can allow a remote, authenticated attacker to execute arbitrary commands
A North Korean threat actor has been discovered taking advantage of two exploits in Internet Explorer to infect victims with a custom implant as part of a strategic web compromise (SWC) targeting a South Korean online newspaper. Cybersecurity firm Volexity attributed the attacks to a threat actor it tracks as InkySquid, and more widely known by the monikers ScarCruft and APT37. Daily NK, the
IT and communication companies in Israel were at the center of a supply chain attack campaign spearheaded by an Iranian threat actor that involved impersonating the firms and their HR personnel to target victims with fake job offers in an attempt to penetrate their computers and gain access to the company's clients. The attacks, which occurred in two waves in May and July 2021, have been linked
A virtual private network (VPN) is the perfect solution for a lot of issues you might experience online- accessing blocked sites, hiding your browsing activity, getting rid of internet throttling, finding better deals, and much more. But does a VPN protect you from hackers? Is your private information and files safer on the internet with a VPN? How much of a difference does it make in terms of
A security vulnerability has been found affecting several versions of ThroughTek Kalay P2P Software Development Kit (SDK), which could be abused by a remote attacker to take control of an affected device and potentially lead to remote code execution. Tracked as CVE-2021-28372 (CVSS score: 9.6) and discovered by FireEye Mandiant in late 2020, the weakness concerns an improper access control flaw
A major vulnerability affecting older versions of BlackBerry's QNX Real-Time Operating System (RTOS) could allow malicious actors to cripple and gain control of a variety of products, including cars, medical, and industrial equipment. The shortcoming (CVE-2021-22156, CVSS score: 9.0) is part of a broader collection of flaws, collectively dubbed BadAlloc, that was originally disclosed by
Graham Cluley Security News is sponsored this week by the folks at 1Password. Thanks to the great team there for their support! The shift to remote and hybrid work has created an ecosystem of new vulnerabilities, putting your critical data at risk. With less oversight into security protocols and employee behaviors, show more ...
it’s more important than … Continue reading "Learn how a culture of security can improve security and productivity across your business with 1Password"
If you attended Black Hat this year, you couldn’t avoid the topic of supply chain attacks. From keynotes to vendor messaging to booth presentations, they were a ubiquitous topic in Las Vegas this year. Supply chain attacks are cyberattacks targeting an upstream vendor for the ultimate purpose of compromising one or show more ...
more of its customers. Cybercriminals are aware that, by compromising updates from trusted vendors, they can easily bypass installed security software to infect all customers that install it. Essentially, compromising a software vendor allows damage to cascade down the supply chain to another supplier– a consequence sometimes known as the “waterfall effect” – to increase collateral damage against multiple targets. Black Hat founder Jeff Moss even began this year’s conference with a few words about software supply chains. “We all rely on the software supply chain,” he said. “We’re building tools and systems based on it. We’re trusting it. We’re hoping that people in the supply chain…are doing things to help everyone else in the supply chain. Because, if they don’t, everything we do is potentially vulnerable.” “We all depend on the supply chain being fully immunized,” he continued, “and it’s not there yet.” Now, “not there yet” is putting it mildly. A few recent, high-profile attacks bear recalling to demonstrate the scope of the problem. SolarWinds For many within cybersecurity, the SolarWinds attack by what are widely believed to be state-sponsored cybercriminals was the most significant supply chain attack since the Cleaner attack of 2018 and a worrying reminder of the damage made possible by the tactic. SolarWinds is a Texas-based IT management platform that unknowingly pushed a Trojanized update to a large portion of its some 300,000 customers. It’s believed that the attackers concealed their presence within the victim’s network for some time to ensure they could carefully select their next targets and preserve time for intelligence gathering. While not widely known at the time, it’s now assumed that this wide-net attack was ultimately an effort to compromise a handful of high-value intelligence and governmental agencies. Second-stage infections were then pushed against these targets, plus some of the world’s most influential technology vendors. Critically, this type of espionage-inspired cyberattack differs a great deal from moneymaking practices embraced by for-profit hacking groups. These broadly targeted attacks against suppliers cause widespread disruption without obviously disrupting a specific target. Codecov Another supply chain attack targeted Codecov, a software development firm that makes tools for developers, in January 2021. Investigators told the newswire service Reuters that attackers were able to use the access they’d gained to breach hundreds of Codecove customers. As was the case with SolarWinds, compromising Codecov may have presented access to other software vendors, which could have initiated the waterfall effect presented previously. The firm counts among its clients giants like IBM, Hewlett Packard and Atlassian. The infosec researcher Matt Tait, who spoke at this year’s Black Hat on the topic of supply chain attacks, called the Codecov compromise an instance of high-volume disruption based on indiscriminate targeting. According to the company, information stolen from customer devices was then sent to a third-party server outside of Codecov’s control, suggesting that espionage may have once again been the end-goal of the attackers. Kaseya Perhaps the most far-reaching supply chain attack conducted by a non-state actor in the history of the tactic took place this July. This time, Kaseya, one of the world’s largest IT management platforms, was compromised by the Russia-based hacking group REvil. Unlike in the SolarWinds and Codecov, this attack included a ransomware stage meant to deliver financial rather than intelligence returns for the attackers. REvil targeted Kaseya’s remote monitoring and management (RMM) solution, known as Kaseya VSA, which is used to manage client machines from afar. Again, targeting was indiscriminate, but unlike with espionage actors, the ransomware gang could focus on maximizing financial returns of the attack rather than trying to avoid detection. Describing the impact of this attack, the USC Berkeley infosec researcher Nicholas Weaver noted that, “Each victim is a small-to-medium-sized business that is going to, at best, find its computers unusable and, at worst, have all their data lost forever.” In terms of the cascading effects of a supply chain attack, the Kaseya VSA compromise hit MSPs and their small business clients especially hard. Protecting Like a technology that advances through state-sponsored R&D but then becomes available to a wider public, recent supply chain attack techniques were honed by state-backed actors but have now been adopted by more run-of-the-mill ransomware actors. This is bad news for MSPs. While agencies like the FBI and CISA have been warning for some time that MSPs are likely targets of advanced persistent threats (APTs), the Kaseya attack seems to have crossed a threshold. The problem is a significant security challenge, and one that some think only vendors can solve. But there are a few measures MSPs can take to enhance their defenses against supply chain attacks. These include: Layer cybersecurity defenses for both you and your clients. Supply chain attacks commonly evade defenses by sneaking in with a trusted update. But after the initial compromise, network security can block communication with known-malicious IP addresses to limit damage.Mandating two-factor authentication (2FA) wherever possible. While 2FA isn’t the end of security issues, it makes things more difficult for cybercriminals at every turn.Monitor for anomalous web traffic. Be wary of communications with previously unknown IP addresses, unusual application traffic and other out-of-the-ordinary happenings on your network. Consider following these steps to reducing the time to detection of a compromise if one occurs.Push patches and updates with urgency. Zero-day vulnerabilities often play a key role in advancing the spread of supply chain infections. Closing those gaps as soon as possible is an actionable step MSPs can take to protect themselves and their clients.Back up everything. One of the most surefire ways of reducing the leverage an attacker has over you and your clients is keeping multiple backups of critical business data. Cybercriminals can’t be trusted to restore data even after a ransom is paid, so don’t be left relying on them.Test your backup plan. The day disaster strikes is not the time to discover if your disaster recovery plan is well designed. Instead, simulate a worst-case scenario ahead of time and see if any gaps emerge. As global cybercrime collectives continue to experiment with supply chain attack techniques, we should expect more indiscriminate, wide-net infections to make headlines. To prevent passing these infections along to their clients, vendors must take the lead in security their products and processes. But MSPs aren’t helpless in protecting themselves and their clients. The post Supply chain attacks are closing in on MSPs appeared first on Webroot Blog.