With Black Hat 2022 kicking off this week, we wanted to check in with some of our Kaspersky Global Research and Analysis Team (GReAT) members to see what theyre most looking forward to. What sessions are they hoping to attend? What new trends will emerge? What hot topics are missing from the event this year? Kurt show more ...
Baumgartner, principal security researcher The first thing thats piqued my attention coming up in Black Hat 2022 is Kim Zetters keynote Pre-Stuxnet, Post-Stuxnet: Everything Has Changed, Nothing Has Changed. Of course, Stuxnet changed things, but her perspective on ongoing security issues in light of past events and consequences should be fantastic. The vast majority of talks this year are on offensive operations. There are also more than a handful of talks on cyber-physical systems, including Siemens devices, automotive remote keyless entry, secure radio communications and more. Some of the technical wizardry and its implications have become more alarming, and since Stuxnet – more understandable to the general audience. A couple of other talks look particularly interesting due to the use of novel exploitation techniques and implications for large scale authentication schemes from well-known offensive researchers: I Am Whoever I Say I Am: Infiltrating Identity Providers Using a 0Click Exploit and Elevating Kerberos to the Next Level. I wouldve expected to see more offensive talks on attacking various machine-learning technologies and offensive cryptocurrency research. Giampaolo Dedola, senior security researcher Im glad that many Black Hat briefings reflect what Kaspersky experts foresaw in their APT predictions for 2022, confirming our insights on the current state of cybersecurity. Several talks deserve special attention – related to and covering this years disruptive attacks and the geopolitical crisis in Ukraine. Since such topics are an essential part of the agenda, it confirms a strict interrelation between the digital and real world, and that cybersecurity is becoming even more relevant for ensuring physical safety. This trend will expand in the future, as cyberattacks are already reaching targets beyond our planet, such as the attacks against ViaSat satellites and Starlink. Finally, Black Hat will touch upon a growing issue: the ethics of how a government could exploit cyber operations to fabricate evidence to frame and incarcerate vulnerable opponents. Jornt van der Wiel, senior security researcher Black Hats interesting schedule covers a variety of topics related to exploitation of devices, systems, and certain equipment thats not easily updated. As for research, it will be useful to learn about new methods of mobile GPU exploitation on Android. Another interesting issue is the novel vulnerabilities and exploitation techniques that reliably bypass Linux syscall tracing. Im also looking forward to Breaking Firmware Trust From Pre-EFI: Exploiting Early Boot Phases, as it should elaborate on UEFI firmware, a recent hot theme due to its allowing malware to run even after the system is reinstalled. We expect that some of these vulnerabilities and exploits that are harder to patch on all devices will be abused by cybercriminals and appear in the wild soon. Boris Larin, senior security researcher I expect in-the-wild zero-days and microarchitectural/firmware threats to be the key topics of the conference. In the last few years, with the help of our technologies, weve discovered more than a dozen actively exploited zero-day exploits used by different APTs (MysterySnail, PuzzleMaker, WizardOpium), and a number of novel UEFI rootkits (CosmicStrand, MoonBounce, FinSpy, MosaicRegressor). Our findings show that these threats are becoming more relevant than ever. Attacks using such sophisticated techniques are becoming more common and widespread. Personally, Im really looking forward to a number of presentations dedicated to these topics, such as: Monitoring Surveillance Vendors: A Deep Dive into In-the-Wild Android Full Chains in 2021, Architecturally Leaking Data from the Microarchitecture and Do Not Trust the ASA, Trojans! If youre also attending Black Hat this year, let us know what topics and talks youre most looking forward to. You can find more insights and reports from our experts on Securelist.
An overnight attack impacted 7,936 wallets in the Solana blockchain platform, including Phantom, Trust Wallet, Solflare, and Slope. The attackers made off with $5.2 million worth of cryptocurrency. The money-siphoning transactions are signed by the rightful owners, indicating that attackers may have compromised the private keys.
Attackers employ evasive tactics to avoid detection, including one called “short-lived domains”—in which the domains used in the attack “stay alive for extremely short periods of time”–that deviates from typical phishing practices, researchers wrote.
Generally perceived as a technology that’s taking over jobs, AI is actually a weapon that cybersecurity personnel can use to protect their organization from cyber threats.
Fraudsters in China have targeted a child with promises of allowing them to get around the nation's time limits on playing computer games – for a mere $560, according to the nation's cyberspace administration.
Twilio said that the attackers sent these messages to look legitimate, including words such as “Okta” and “SSO,” referring to single sign-on, which many companies use to secure access to their internal apps.
A worsening threat landscape, increased digitization, and the long-term positive effects of modern security strategies are pushing critical infrastructure operators to do better.
"We suspect that we have been the victim of a hacker attack today, Monday, August 8", the U.S. retail chain which runs 175 convenience stores in Denmark wrote on Facebook.
The program will also see the launch of the second version of the cybersecurity challenge and programs for chief information security officers in cooperation with international universities
A large-scale phishing campaign has been spotted using Adversary-in-the-Middle (AitM) techniques to bypass security protections and users' email accounts. The attack campaign is in action since June and has already targeted multiple victims in insurance, manufacturing, fintech, energy, and federal credit union organizations based in the U.K, the U.S., Australia, and New Zealand.
Classiscam targets people who use marketplaces and services relating to property rentals, hotel bookings, online bank transfers, online retail, ride-sharing, and package deliveries.
Although effective in protecting confidentiality, lawyers who handle cybersecurity cases “frequently undermine the long-term cybersecurity of their clients and society more broadly,” a new study finds.
SmokeLoader (also known as Dofoil) has been available on the market in one form or another since 2011. Its primary purpose is to support the distribution of other malware families, such as Trickbot.
The primary accused created a fake email ID, similar to that of a reputed company that deals in construction and technology, and sent an email to their client posing as the company and asked to deposit the amount in two other bank accounts.
The Lazarus Group, a well-known North Korean government-backed hacking group that has conducted numerous data breaches, both politically and sometimes financially motivated, has laundered at least $455 million through Tornado Cash, the Treasury said.
Klaviyo says the breach occurred on August 3rd after hackers stole an employee's login credentials in a phishing attack. These login credentials were then used to access the employee's account and internal Klaviyo support tools.
While healthcare stakeholders believe medical device security can’t be solved, there are ways for providers to determine what’s considered acceptable risk within their organization, and build in policies and procedures to support risk reduction.
An extensive series of attacks detected in January used new Windows malware to backdoor government entities and organizations in the defense industry from several countries in Eastern Europe.
Although fixes have been available for these “vintage vulnerabilities” for years, many of them remain unpatched by customers and organizations. As such, they can still be freely exploited.
PlatformQ inadvertently published a database backup stored in a misconfigured AWS S3 bucket. Based on the findings, our security team believes the leak was marketing data for the generic drug Zarex.
Cybersecurity staff are feeling burnout and stressed to the extent that many are considering leaving their jobs. According to VMware, 47% of cybersecurity incident responders say they've experienced burnout or extreme stress over the past 12 months.
Threat actors were found sending phishing emails that abused open redirects on Amex and Snapchat. The domains act as a temporary landing site from where the victim is redirected to the malicious site.
Siemens’ four advisories describe seven security holes. The company informed customers that some of its SCALANCE switches, routers, security appliances and wireless communication devices are affected by three vulnerabilities.
The malware was being delivered via archive files and MS Office documents by abusing the Follina vulnerability. The malware has been active in the wild for at least a year.
A total of three vulnerabilities were resolved in IBM Netezza for Cloud Pak for Data, all of which impact the Golang packages that the platform uses. Two of these issues are rated ‘high severity’, with a CVSS score of 7.5.
"Windows devices that support the newest Vector Advanced Encryption Standard (AES) (VAES) instruction set might be susceptible to data damage," the company revealed today.
Safe Browsing works in different ways depending on the user's preferences. In the most common case, Chrome uses the privacy-conscious Update API from the Safe Browsing service.
One thing we can all agree on is the fact that merely the thought of being scammed is scary. However, if there is perhaps one type of scam that, above all others, nobody wants to fall for, it’s a bank scam.
French magazine L'Obs reported that the FBI suspects Raoult of belonging to the ShinyHunters hacking group, which has allegedly targeted US companies including Microsoft.
Proof-of-concept exploit code is now publicly available online for a critical authentication bypass security flaw in multiple VMware products that enables attackers to gain admin privileges.
Ubuntu Security Notice 5555-1 - It was discovered that GStreamer Good Plugins incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. It was discovered that GStreamer Good Plugins incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.
Red Hat Security Advisory 2022-5942-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read and out of bounds write vulnerabilities.
Red Hat Security Advisory 2022-5924-01 - Service Telemetry Framework provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform deployment for storage, retrieval, and monitoring.
Red Hat Security Advisory 2022-5934-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Red Hat Security Advisory 2022-5875-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.26.
Red Hat Security Advisory 2022-5928-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.5, and includes bug fixes and enhancements. Issues addressed include a deserialization vulnerability.
Red Hat Security Advisory 2022-5923-01 - Service Telemetry Framework provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform deployment for storage, retrieval, and monitoring.
Over a dozen military-industrial complex enterprises and public institutions in Afghanistan and Europe have come under a wave of targeted attacks since January 2022 to steal confidential data by simultaneously making use of six different backdoors. Russian cybersecurity firm Kaspersky attributed the attacks "with a high degree of confidence" to a China-linked threat actor tracked by Proofpoint
The U.S. Treasury Department on Monday placed sanctions against crypto mixing service Tornado Cash, citing its use by the North Korea-backed Lazarus Group in the high-profile hacks of Ethereum bridges to launder and cash out the ill-gotten money. Tornado Cash, which allows users to move cryptocurrency assets between accounts by obfuscating their origin and destination, is estimated to have been
TL;DR: As weird as it might sound, seeing a few false positives reported by a security scanner is probably a good sign and certainly better than seeing none. Let's explain why. Introduction False positives have made a somewhat unexpected appearance in our lives in recent years. I am, of course, referring to the COVID-19 pandemic, which required massive testing campaigns in order to control the
In what's yet another instance of malicious packages creeping into public code repositories, 10 modules have been removed from the Python Package Index (PyPI) for their ability to harvest critical data points such as passwords and Api tokens. The packages "install info-stealers that enable attackers to steal developer's private data and personal credentials," Israeli cybersecurity firm Check
Customer engagement platform Twilio on Monday disclosed that a "sophisticated" threat actor gained "unauthorized access" using an SMS-based phishing campaign aimed at its staff to gain information on a "limited number" of accounts. The social-engineering attack was bent on stealing employee show more ...
credentials, the company said, calling the as-yet-unidentified adversary "well-organized" and "methodical