Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Information security ...

 Business

Disclaimer. This is the April Fools Day blog post. The methods of cybersecurity trainings described in it are not entirely ethical, and are not universally considered acceptable. We recommend that you think twice before using them in real life and ideally obtain the consent of the team for such actions beforehand.   show more ...

When it comes to information security, the weakest link is — and always has been — humans. Thats why our blogposts often advise companies to provide cybersecurity trainings for employees. Unfortunately, not all companies can afford to allocate the necessary funds for this. Another problem is that not all employees take such lessons seriously, so the knowledge they acquire often remains purely theoretical. The good news is that this problem can be solved without spending huge sums of money. Below are a few fun and effective ways to demonstrate to your dear colleagues the importance of information security. Passwords on sticky notes and printouts One of the most dangerous habits that, sadly, many office employees are still guilty of is noting down passwords on scraps of paper and leaving them in public view. Even thousands of memes down the years of passwords stuck on monitors have failed to curb this practice. The threat here is obvious: anyone visiting the office can take out their phone and discreetly snap all sticky notes with account credentials that catch their eye. Sometimes notes with passwords accidentally go public. For example, its not uncommon for a password to get leaked during a workplace interview or through some office photo posted on a social network. Prince William gives an interview with login credentials pinned to the wall behind him for the Military Flight Information Publications (MilFLIP) system of the Royal Air Force To discourage sticky-notes lovers from resorting to scribbling their passwords on them, you will need: a pen, several sticky notes, and someone good at imitating others handwriting; for printouts with passwords, nothings needed besides the printer itself. Armed with these simple tools, try replacing such sticky notes at the employees workplace — with similar but incorrect passwords. Then observe from a safe distance how the poor soul tries to log in to their account. And try not to laugh too loudly. Ideally, you should leave the real sticky notes in a place where the involuntary test subject will find them after a while — otherwise they may think that it was just some system glitch or something like that (a lot depends on how tech-savvy the person is, in general). And be sure to point the hapless sinner in the direction of a good password manager for storing credentials the proper way. Unlocked computers Also dangerous is the habit of leaving ones computer unlocked when away from ones workstation. This too, unfortunately, is not uncommon. Even more unfortunately, its extremely difficult to manage this issue at a company-wide level. Unlike with passwords on sticky notes, the risk heres not of accidentally leaking sensitive information, but, should a hostile visitor come to the office, the threat can be just as grave — if not more so: it wouldnt take long to infect an unlocked computer with malware. And after that, the options for attackers are far-ranging: from industrial espionage to a small but nasty ransomware infection. Dealing with careless employees who dont lock their computers is quite easy — and also rather entertaining, and you need just your own quick wits and dexterous hands to do it. The general strategy heres very simple: wait until your colleague leaves their workstation, then do something interesting on their unlocked computer. There are several proven tactics. The most effective is to write a chat message or e-mail on their behalf. For example, you might offer to buy an after-work drink for everyone in the department. Or pen a passionate e-mail. The choice is yours. Let your creative impulses run free — the wilder, the better (without overdoing it, of course). The second option is quick and easy: on the unlocked computer, find an interesting image online and set it as the desktop wallpaper. The advantage here is that the victim cannot fail to miss the point: the demonstration will be literally in their face. True, the therapeutic effect may be lower due to the less public nature of the act. If you have enough time, these tactics can even be combined, and they do complement each other nicely. To spare the employee any more such embarrassment and to protect the companys security going forward, advise setting up automatic lockout after a short period of inactivity. And also explain what key combination to use to instantly lock the computer in one hand movement: on Windows its [Win] + [L], and on macOS its [Cmd] + [Ctrl] + [Q] (this information can be stuck to the screen:). Unattended smartphones An unlocked smartphone left unattended also poses a cybersecurity risk. Sure, the chances of an attacker using it to spread ransomware over the corporate network are low. But a hostile visitor could still get hold of some useful contact details with the intention of using them for social engineering, or plant spyware on the device. In other words, there can be some very unpleasant scenarios both for the company and personally for the smartphone owner. In general, the training methods from the previous case apply here too: you can compose an interesting chat message or e-mail, or download a nice picture and set it as wallpaper. But theres an additional tactic for maximum effect in the minimum time: photograph something unexpected on the unattended phone. For example, a picture of you or a mutual colleague in an interesting pose (with the latters consent, of course). Afterward, as before, instruct the employee to set up automatic lockout after a short period of inactivity. Since theres no need to enter a long password to unlock a smartphone nowadays (presenting a fingerprint or your face will do), this period should be very short — say, 30–60 seconds. Abandoned passes Another not-so-good habit is to leave your pass unattended. For our hostile visitor, a valid pass is a real find — one that can be used to break into the companys office and gain physical access to corporate computers or documents. To wean careless colleagues off this dangerous habit, you will need: An office printer/scanner/copier A plastic card the same size as the errant pass Scissors Glue A little diligence Take the unattended pass, photocopy it, carefully cut it out, glue it to your plastic imitation pass, and insert your artistic masterpiece into the holder in place of the real pass. Put said real pass in a place where the victim will find it later. If possible, try to be at the security gate when the victim tries to exit the office, and see how they explain to the guards (if you have any, of course) who they are and why theyre using a forged pass. Note, however, that this is a rather severe form of training, which could lead to a conflict between you and the other employee. We therefore recommend it only as a last resort after all words of warning have failed. Entrust the matter to professionals Of course, the methods described above are no substitute for full-fledged cybersecurity training, if only because they cover just a handful of the potential threats. That said, if your security budget is non-existent, they provide a good starting point. Ideally, they should be used as bait to get employees thinking about information security, as well as to consolidate knowledge acquired during full-fledged training. To learn more, please take a look at our Kaspersky Automated Security Awareness Platform (suitable for large companies) and Kaspersky Adaptive Online Training on Security Awareness (for SMBs). Disclaimer. This is the April Fools Day blog post. The methods of cybersecurity trainings described in it are not entirely ethical, and are not universally considered acceptable. We recommend that you think twice before using them in real life and ideally obtain the consent of the team for such actions beforehand.

image for German Police Raid D ...

 DDoS-for-Hire

Authorities in Germany this week seized Internet servers that powered FlyHosting, a dark web offering that catered to cybercriminals operating DDoS-for-hire services, KrebsOnSecurity has learned. FlyHosting first advertised on cybercrime forums in November 2022, saying it was a Germany-based hosting firm that was open   show more ...

for business to anyone looking for a reliable place to host malware, botnet controllers, or DDoS-for-hire infrastructure. A seizure notice left on the FlyHosting domains. A statement released today by the German Federal Criminal Police Office says they served eight search warrants on March 30, and identified five individuals aged 16-24 suspected of operating “an internet service” since mid-2021. The German authorities did not name the suspects or the Internet service in question. “Previously unknown perpetrators used the Internet service provided by the suspects in particular for so-called ‘DDoS attacks’, i.e. the simultaneous sending of a large number of data packets via the Internet for the purpose of disrupting other data processing systems,” the statement reads. News of a raid on FlyHosting first surfaced Thursday in a Telegram chat channel that is frequented by people interested or involved in the DDoS-for-hire industry, where a user by the name Dstatcc broke the news to Fly Hosting customers: “So Flyhosting made a ‘migration’ with it[s] systems to new rooms of the police ;),” the warning read. “Police says: They support ddos attacks, C&C/C2 and stresser a bit too much. We expect the police will take a deeper look into the files, payment logs and IP’s. If you had a server from them and they could find ‘bad things’ connected with you (payed with private paypal) you may ask a lawyer.” An ad for FlyHosting posted by the the user “bnt” on the now-defunct cybercrime forum BreachForums. Image: Ke-la.com. The German authorities said that as a result of the DDoS attacks facilitated by the defendants, the websites of various companies as well as those of the Hesse police have been overloaded in several cases since mid-2021, “so that they could only be operated to a limited extent or no longer at times.” The statement says police seized mobile phones, laptops, tablets, storage media and handwritten notes from the unnamed defendants, and confiscated servers operated by the suspects in Germany, Finland and the Netherlands. KrebsOnSecurity has asked the German police for more information about the target of their raids. This post will be updated in the event they respond. The apparent raids on FlyHosting come amid a broader law enforcement crackdown on DDoS-for-hire services internationally. The U.K.’s National Crime Agency announced last week that it’s been busy setting up phony DDoS-for-hire websites that seek to collect information on users, remind them that launching DDoS attacks is illegal, and generally increase the level of paranoia for people looking to hire such services. In mid-December 2022, the U.S. Department of Justice (DOJ) announced “Operation Power Off,” which seized four-dozen DDoS-for-hire domains responsible for more than 30 million DDoS attacks, and charged six U.S. men with computer crimes related to their alleged ownership of popular DDoS-for-hire services.

 Malware and Vulnerabilities

Researchers from Orca Security discovered the cross-site scripting (XSS) flaw — which they dubbed Super FabriXss — in December and reported it to Microsoft, which issued a fix for it in March's round of Patch Tuesday updates.

 Companies to Watch

DataDome has raised a total of $81 million in VC funding since launching in 2015 with software to help businesses deal with bots and online fraud activity. The company said the new funding would be used on market expansion and R&D activities.

 Trends, Reports, Analysis

It appears that domain registrars and certificate-issuing authorities are becoming less effective at preventing fraudsters from obtaining and using legitimate certificates to enhance their phishing success rates.

 Breaches and Incidents

An Azure Active Directory (AAD) misconfiguration by Microsoft in one of its own cloud-hosted applications could have allowed miscreants to subvert the IT giant's Bing search engine – even changing search results.

 Trends, Reports, Analysis

While hack-for-hire groups may advertise, they aren’t usually helping clients get a cryptocurrency payout. And you can’t sign up for a subscription service. It’s more than likely that hack-for-hire clients have a specific target and goal in mind.

 Breaches and Incidents

Officials noted that the Washington County Sheriff's Office had its app, finance system, and jail networks disrupted by a ransomware attack between February 21 and early March, with the attack claimed by LockBit on February 27.

 Feed

Ubuntu Security Notice 5991-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux   show more ...

kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

 Feed

Ubuntu Security Notice 5990-1 - It was discovered that musl did not handle certain i386 math functions properly. An attacker could use this vulnerability to cause a denial of service or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, and Ubuntu 18.04 LTS. It was discovered   show more ...

that musl did not handle wide-character conversion properly. A remote attacker could use this vulnerability to cause resource consumption , denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS.

 Feed

Ubuntu Security Notice 5989-1 - Tao Lyu discovered that GlusterFS did not properly handle certain event notifications. An attacker could possibly use this issue to cause a denial of service.

 Feed

Ubuntu Security Notice 5988-1 - It was discovered that integer overflows vulnerabilities existed in Xcftools. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

 Feed

The Cyber Police of Ukraine, in collaboration with law enforcement officials from Czechia, has arrested several members of a cybercriminal gang that set up phishing sites to target European users. Two of the apprehended affiliates are believed to be organizers, with 10 others detained in other territories across the European Union. The suspects are alleged to have created more than 100 phishing

 Feed

Organizations rely on Incident response to ensure they are immediately aware of security incidents, allowing for quick action to minimize damage. They also aim to avoid follow on attacks or future related incidents. The SANS Institute provides research and education on information security. In the upcoming webinar, we’ll outline, in detail, six components of a SANS incident response plan,

 Feed

Enterprise communications software maker 3CX on Thursday confirmed that multiple versions of its desktop app for Windows and macOS are affected by a supply chain attack. The version numbers include 18.12.407 and 18.12.416 for Windows and 18.11.1213, 18.12.402, 18.12.407, and 18.12.416 for macOS. The company said it's engaging the services of Google-owned Mandiant to review the incident. In the

 Feed

The advanced persistent threat (APT) actor known as Winter Vivern is now targeting officials in Europe and the U.S. as part of an ongoing cyber espionage campaign. "TA473 since at least February 2023 has continuously leveraged an unpatched Zimbra vulnerability in publicly facing webmail portals that allows them to gain access to the email mailboxes of government entities in Europe," Proofpoint 

 Guest blog

My guess is that if you stumbled across a website that called itself "Hack the Pentagon" and was decorated with a grisly-looking skull, you would probably think that you might be somewhere less than legitimate. After all, normally if you hacked The Pentagon you would find yourself in heaps of trouble. Read more in my article on the Hot for Security blog.

2023-03
Aggregator history
Friday, March 31
WED
THU
FRI
SAT
SUN
MON
TUE
MarchAprilMay