Other companies frequently call in our experts for emergency assistance with incident response, to conduct (or help conduct) investigations, or to analyze cybercriminals’ tools. Throughout 2020, we collected a wealth of data for a view on the modern threat landscape that helps us predict the most likely attack show more ...
scenarios — including the most common initial attack vectors — and choose the best defensive tactics. When we investigate a cyberincident, we always pay special attention to the initial attack vector. Simply put, the way in is a weak point, and to avoid recurrence, identifying defense systems’ weak spots is crucial. Unfortunately, that is not always possible. In some cases, too much time has elapsed between the incident and its detection; in others, the victim did not keep logs or destroyed the traces (accidentally or intentionally). Complicating matters, when cybercriminals attack through the supply chain — an increasingly prevalent method — the initial vector falls not under the end victim’s purview, but rather that of a third-party program developer or service provider. However, in more than half of all incidents, our experts were able to determine the initial attack vector precisely. First and second place: Brute force and exploitation of publicly accessible applications Brute-force attacks and exploitation of vulnerabilities in applications and systems accessible from outside the corporate perimeter share the top two spots. Each served as the initial vector of penetration in 31.58% of cases. As we observed in previous years, no other method is as effective for launching an attack as the exploitation of vulnerabilities. A more detailed analysis of the exploited vulnerabilities suggests that is attributable primarily to companies’ failure to install updates promptly; at the time of the attacks, patches were available for every single vulnerability. Simply applying them would have protected the victims. Companies’ mass transition to remote work and the use of remote-access services account for the uptick in brute-force-attack popularity. In making the transition, many organizations failed to address security matters adequately, and, as a result, the number of attacks on remote connections shot up practically overnight. For example, the period of March to December 2020 saw a 242% increase in RDP-based brute-force attacks. Third place: Malicious e-mail In 23.68% of cases, the initial attack vector was malicious e-mail, either with malware attached or in the form of phishing. Targeted attack operators and mass mailers alike have long used both types of malicious messaging. Fourth place: Drive-by compromise Sometimes attackers try to gain access to the system using a website that the victim visits periodically or lands on by chance. To use such a tactic, which we’ve seen in some complex APT attacks, cybercriminals either furnish the site with scripts that exploit a browser vulnerability to run malicious code on the victim’s computer or trick the victim into downloading and installing the malware. In 2020, it was the initial attack vector in 7.89% of cases. Fifth and sixth place: Portable drives and insiders The use of USB drives to infiltrate company systems has become rare. In addition to flash-drive-infecting viruses largely being a thing of the past, the tactic of slipping someone a harmful USB stick is not very reliable. Nevertheless, this method accounted for 2.63% of initial network penetrations. Insiders caused the same proportion (2.63%) of incidents. That’s employees who, for whatever reason, wanted to harm their own companies. How to minimize the likelihood of a cyberincident and its consequences Most of the incidents our experts analyzed were preventable. Based on their findings, they recommend: Introducing a strict password policy and enforcing the use of multifactor authentication; Prohibiting the use of publicly accessible remote management services; Installing software updates as quickly as practicable; Protecting mail servers with antiphishing and antimalware tools; Raising employee awareness about modern cyberthreats on a regular basis. In addition, remember to configure all auditing and logging systems and to back up your data regularly — not only to facilitate investigations, but also to minimize damage from cyberincidents. Of course, the statistics above represent just a small portion of the useful information our experts have to offer here. You’ll find the full text of our Incident Response Analyst Report 2021 here.
We kick off episode 222 of the Transatlantic Cable podcast with a discussion of the recent Facebook outage, including possible causes. Sticking with Facebook, we delve into the whistleblower story and details being leaked about the social media behemoth. From there, we move on to concerning news about a recent show more ...
Coinbase hack involving some 6,000 accounts. Details are scarce, but if you use Coinbase for your crypto, it might be wise to check your account. Following that, we look at a story about leveraging iCloud to spy on Britney Spears, and a troubling one about hackers hitting a hospital with ransomware and the death of a baby. If you liked what you heard, please consider subscribing and sharing with your friends. For more information on the stories we covered, see the links below: Facebook outage drags down Instagram, WhatsApp, Messenger, Oculus VR Frances Haugen: Facebook whistleblower reveals identity MFA glitch leads to 6K+ Coinbase customers getting robbed How Jamie Spears spied on Britney Spears through iCloud Hospital hit by hackers results in first alleged ransomware death
Pondurance CISO Dustin Hutchison joins me to talk about how companies can operationalize MDR within their environment. The post Spotlight: Operationalizing MDR with Pondurance CISO Dustin Hutchison appeared first on The Security Ledger with Paul F. Roberts. Click the icon below to listen. Related StoriesSpotlight: show more ...
Operationalizing MDR with Pondurance CISO Dustin HutchinsonSpotlight: When Ransomware Comes CallingSpotlight: Is There A Cure For InfoSec’s Headcount Headache?
Pondurance CISO Dustin Hutchison joins me to talk about how companies can operationalize MDR within their environment. The post Spotlight: Operationalizing MDR with Pondurance CISO Dustin Hutchinson appeared first on The Security Ledger with Paul F. Roberts. Click the icon below to listen. Related StoriesSpotlight: show more ...
When Ransomware Comes CallingSpotlight: Is There A Cure For InfoSec’s Headcount Headache?Episode 226: The Cyber Consequences Of Our Throw Away Culture
Mondoo, a startup that provides security tools for DevOps teams, has raised $15 million in funding ($12 million in a new Series A round, and $3 million from a previously undisclosed seed round).
Amnesty revealed how fake Android applications and spyware-loaded emails tied to the notorious Donot Team hacker group were used to target a prominent Togolese human rights defender.
Unrelated to other recent problems Facebook has had, this particular batch of data was scraped from profiles, meaning it's publicly available knowledge. That doesn't stop it from being dangerous.
The MyBB team said that validation attempts made through the CAPTCHAs, when implemented on a forum, may “appear broken and the verification can reject or accept attempts incorrectly”.
Singapore and Finland have inked an agreement to mutually recognize each country's cybersecurity labels for IoT devices, aimed at helping consumers assess the level of security in such products.
The upcoming changes will make it mandatory for rail, air companies to name a chief cyber official, disclose hacks to the government, and draft recovery plans if an attack were to occur.
Resecurity, Inc. and its cyber threat intelligence and R&D unit, HUNTER, drained the Agent Tesla Command & Control Servers (C2) and extracted over 950GB of logs, files, and other information.
This is a dramatic increase over the previous quarter and means that any organization that isn’t examining encrypted HTTPS traffic at the perimeter is missing a majority of all malware.
"At this time, we have no indication that login credentials have been exposed. Additionally, full credit card numbers are not stored by Twitch, so full credit card numbers were not exposed," it said.
The simulation centers around the discovery of malware from an advanced adversary which has gained access to a fictional organization’s systems after exploiting commonly used software.
Although there are different vectors of malware distribution, most of the current crop of ransomware threats targeting businesses in the CIS penetrate the victim’s network via RDP.
The list of the affected models is extensive and covers many of Dahua cameras, even some thermal ones. On Shodan, researchers found over 1.2 million Dahua systems around the world.
According to a report by National Cybersecurity Alliance and CybSafe, public response, and implementation of commonly known best practices including strong passwords, MFA and others are tepid at best.
Overall, 130 suspects were identified and 116 searches were conducted. The group is estimated to have caused losses of around $4 million for over 470 victims by posting fake property ads.
Making critical infrastructure more resilient to attacks will be one of four outcomes national security officials hope to achieve by hosting representatives from 30 countries in the coming weeks.
The agency observed, based on an interview with a LockBit ransomware operator, that the bad actors appeared to have a "contradictory code of ethics." Hospitals are considered easy targets, said HC3.
“For too long, companies have chosen silence under the mistaken belief that it’s less risky to hide a breach than to bring it forward and to report it. Well, that changes today,” the Deputy AG said.
A new ASEAN regional cybersecurity training centre that will see ASEAN member states work together to conduct research, share knowledge and train to respond to cyber threats.
Russia accounted for most state-sponsored hacking detected by Microsoft over the past year, with a 58% share, mostly targeting government agencies and think tanks in the United States.
Anthos Capital is leading the round with Section 32 also participating alongside Greylock and Moonshots Capital. Greylock led the company’s previous round in 2020. It has raised $65.5 million to date.
Cisco this week released patches for multiple high-severity vulnerabilities affecting its Web Security Appliance (WSA), Intersight Virtual Appliance, Small Business 220 switches, and other products.
A high-severity code injection vulnerability has been disclosed in 23andMe's Yamale, a schema and validator for YAML, that could be trivially exploited by adversaries to execute arbitrary Python code.
The claim of the breach came from an anonymous account on a hacking forum that, according to Vice, obtained access to the database from a supposed company called “X2Emails.”
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
This Metasploit module exploits a file upload in VMware vCenter Server's analytics/telemetry (CEIP) service to write a system crontab and execute shell commands as the root user. Note that CEIP must be enabled for the target to be exploitable by this module. CEIP is enabled by default.
A heap out-of-bounds write affecting Linux since version 2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a denial of service (via heap memory corruption) through user name space. Kernels up to and including 5.11 are vulnerable.
Ubuntu Security Notice 5105-1 - It was discovered that Bottle incorrectly handled certain inputs. An attacker could possibly use this issue to cache malicious requests.
The Call For Papers for nullcon Goa 2022 is now open. Nullcon is an information security conference held in Goa, India. The focus of the conference is to showcase the next generation of offensive and defensive security technology. It will take place in March of 2022.
Online Traffic Offense Management System version 1.0 suffers from multiple unauthenticated remote SQL injection vulnerabilities. Original discovery of SQL injection in this version is attributed to Justin White in August of 2021.
Ubuntu Security Notice 5106-1 - Valentina Palmiotti discovered that the io_uring subsystem in the Linux kernel could be coerced to free adjacent memory. A local attacker could use this to execute arbitrary code. It was discovered that the Linux kernel did not properly enforce certain types of entries in the Secure show more ...
Boot Forbidden Signature Database protection mechanism. An attacker could use this to bypass UEFI Secure Boot restrictions. Various other issues were also addressed.
Red Hat Security Advisory 2021-3743-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector, the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This show more ...
release of Red Hat JBoss Web Server 5.5.1 serves as a replacement for Red Hat JBoss Web Server 5.5.0, and includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References. Issues addressed include a denial of service vulnerability.
Windows/x86 bind TCP shellcode / dynamic PEB and EDT method null-free shellcode. This a bind tcp shellcode that open a listen socket on 0.0.0.0 and port 1337. In order to accomplish this task the shellcode uses the PEB method to locate the baseAddress of the required module and the Export Directory Table to locate show more ...
symbols. Also the shellcode uses a hash function to gather dynamically the required symbols without worry about the length.
Interactive livestreaming platform Twitch acknowledged a "breach" after an anonymous poster on the 4chan messaging board leaked its source code, an unreleased Steam competitor from Amazon Game Studios, details of creator payouts, proprietary software development kits, and other internal tools. The Amazon-owned service said it's "working with urgency to understand the extent of this," adding the
Communication is a vital skill for any leader at an organization, regardless of seniority. For security leaders, this goes double. Communicating clearly works on multiple levels. On the one hand, security leaders and CISOs must be able to communicate strategies clearly – instructions, incident response plans, and security policies. On the other, they must be able to communicate the importance of
The U.S. government on Wednesday announced the formation of a new Civil Cyber-Fraud Initiative that aims to hold contractors accountable for failing to meet required cybersecurity requirements in order to safeguard public sector information and infrastructure. "For too long, companies have chosen silence under the mistaken belief that it is less risky to hide a breach than to bring it forward
All third-party iOS, iPadOS, and macOS apps that allow users to create an account should also provide a method for terminating their accounts from within the apps beginning next year, Apple said on Wednesday. "This requirement applies to all app submissions starting January 31, 2022," the iPhone maker said, urging developers to "review any laws that may require you to maintain certain types of
A high-severity code injection vulnerability has been disclosed in 23andMe's Yamale, a schema and validator for YAML, that could be trivially exploited by adversaries to execute arbitrary Python code. The flaw, tracked as CVE-2021-38305 (CVSS score: 7.8), involves manipulating the schema file provided as input to the tool to circumvent protections and achieve code execution. Particularly, the
So, you've been thinking about getting a Penetration Test done on your Amazon Web Services (AWS) environment. Great! What should that involve exactly? There are many options available, and knowing what you need will help you make your often limited security budget go as far as possible. Broadly, the key focus areas for most penetration tests involving AWS: Your externally accessible cloud
Facebook suffers a massive (and very public) failure, Britain announces plans for counter-attacking nation states in cyberspace, and there’s a tragic story related to ransomware. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer show more ...
security veterans Graham Cluley and Carole Theriault, joined this week by … Continue reading "Smashing Security podcast #246: Facebook has fallen"
Organisations who find their networks hit by a ransomware attack may soon have to disclose within 48 hours any payments to their extortionists. Read more in my article on the Tripwire State of Security blog.
The UK High Court has determined that the ruler of Dubai, Sheikh Mohammed Al Maktoum, had his ex-wife's smartphone hacked with the notorious Pegasus spyware, sold by the equally notorious NSO Group. But what I find particularly fascinating is who blew the whistle...