If you try to protect yourself against every threat in the world, youll soon run out of energy and make your life unbearable. Three-factor authentication here, a twenty-character password with musical notes and Chinese characters there, different browsers for different websites, and abstinence from social media dont show more ...
exactly sound life-asserting. What hurts the most is that using practically all such security measures wont help protect you against every threat: new ones just keep on sprouting up, and they call for new protection methods. Meanwhile, most new layers of security lower usability: having two-factor authentication will never be easier than not having it. And thats the least obnoxious example. So what can you do about this? Create your own threat landscape, as corporations do when they design their security processes, and secure yourself only against those threats within that landscape. What a threat landscape is, and what it has to do with you In the field of corporate security, a threat landscape is the aggregate of cyberwoes that threaten a company in a certain industry within a certain period of time. These include vulnerabilities, malware, and ransomware groups and the techniques they use. An overview of the threat landscape helps define what exactly the company needs to be protected against. Some threats will be more pressing than others, depending on the companys location and business. And since a security budget always has its limits, just like the number of security staff, it makes sense to secure against the truly relevant threats. Why not create a threat landscape like that for yourself and base your own personal security strategy on it? This would keep you from getting bogged down with multiple layers of protection and help you keep on using the internet with at least some degree of comfort. Building a personal threat landscape Every individual, just like every company, has a threat landscape of their own. Whether you use, say, TikTok or Instagram, and whether you have a password manager or not influences which threats are more relevant to you. Many other factors have an influence too, such as where you live, what operating system you have on your computer, what instant messaging apps you use, and who you text with using these apps. That said, all these personal threat landscapes have certain elements in common, as we all live in the 21st century, all use computers and smartphones, and all browse the Web. Therefore, for the purposes of this discussion, a personal threat landscape can be divided into common and individual parts, with the common part mostly applicable to everyone, and the individual part determined by the persons particular situation. The common part of a threat landscape If youre a regular reader of this blog, you have a rough idea of the types of threats that are most frequent and relevant regardless of country of residence. First and foremost, these are phishing, data leaks, and various scams. Every single person needs to stay protected against these. The best safeguard against phishing is learning to detect it. To do this, you should do the following: Learn what phishing is; Get an idea of the main tricks that phishers use; Learn the typical signs of phishing, such as a fishy (pun intended) sender address, suspicious links, and so on. Securing yourself against data leaks is harder, as these are most often not your fault, but that of some service youre a user of. As every one of us uses many online services — from social media to online stores, and from insurance companies to delivery services — it gets hard to keep an eye on every single one. Generally, you need to be prepared for leaks, while [placeholder corpsite]any of the new Kaspersky products[/placeholder] with a data-leak alert feature can help you monitor the ones relevant to you. Monitoring is, for sure, a good thing, but what about the data that gets leaked? Well, this is something you can only respond to: change passwords swiftly, get your bank cards blocked if needed, and keep in mind that being addressed by your full name in an e-mail signed with your personal account managers name is no guarantee the e-mail really is from your bank. The bank might have had its database leaked and scammers could be using it for phishing. Finally, there are all sorts of scams around the world, which do differ significantly among countries. Still, they do have common features. As in the case of phishing, knowledge is your best protection. So, keep reading our blog to learn about various scam types, and take a critical look at everything thats either too good to be true or screams danger and calls for an immediate response: scammers typically either play on human greed or try putting their victims under stress to unnerve them and have them drop their guard. Phishing, data leaks and scams are the three most common threat types that are relevant to everyone. Next, lets discuss the individual part of a threat landscape, which depends on who you are and your online habits. The individual part of a threat landscape To create a personal threat landscape, first you need to get introspective and describe yourself and your habit. What websites and instant messaging services do you use? Do you have a separate business phone? Do you work from home or an office, and what computer do you use? Next, depending on your answers to the above, you can start creating a landscape of relevant threats and security measures simply by going through the list. Lets say youre an active user of social media. In that case, you need to secure yourself against account hacks, ban attacks, and account hijacking (Instagram, Facebook). You also need to set proper privacy settings in Instagram, Facebook, TikTok, and Twitter. The state of privacy in niche social media, such as Vivino (for wine lovers) and Untappd (for beer lovers), is lamentable: your alcohol discoveries are visible to anyone by default. If youd rather not share your lost weekend with the world, be sure to configure these apps so that your wine or beer adventures remain your little secret. Or, say, youre an avid gamer and a Steam user. If so, you should safeguard yourself against Trojan stealers targeting user accounts and scammers who run schemes inside games that make such activity possible. What can you do about this? Read up on Steam scams, and configure the security features of that service. Suppose youre a blogger or the owner of a popular Telegram channel. Well, your biggest threats are account theft and doxing — the latter more commonly experienced by women. What can you do about this? Learn how accounts typically get hijacked, and get a reliable security product to neutralize Trojans and alert you about phishing and personal data leaks. Even if you decide youre no longer interested in social media or games, dont leave your accounts hanging, unattended: they could be hacked and used against you by accessing your personal data. The worst bit is: you wont learn about this any time soon — or ever. Therefore, we recommend you look at our guide on managing accounts you dont use/need. Many naively believe that they may only encounter cyberfraud in their personal space, whereas work is safe, guarded by trained professionals, and generally, no place for scams or phishing! Nothing could be further from the truth. If youre looking for a job, you could be the perfect target for scammers. If you started working at a new company recently, keep your eyes open for fake coworkers. If youre remote or use a personal computer for work, set up your workspace so as to avoid harming your employer, and research what software you shouldnt use for work. Finally, be especially careful if youre a crypto investor: since cryptocurrency transactions are not protected by laws, its critical to: choose the right storage strategy, remember that even cold wallets can be hacked into, and take every measure to secure your wallets, private keys and seed phrases. However, even those whove covered all bases, installed a reliable program for storing passwords and personal data, and protected every possible account with two-factor authentication, should think ahead about what theyd do should their smartphone with the authenticator app on it break, get lost or stolen. Reach out for our tips on how to back up an authenticator app, or try recovering it if you lost your phone before you could make a backup. Conclusion This is how you build your own personal threat landscape: by reviewing every area of your cyberlife. Sad as this may sound, the last step in creating a threat landscape is making a digital last-will-and-testament. If you design your own personal security strategy around your own threat landscape, youll do it faster and keep things simpler than if you try protecting yourself from everything at once. Youll naturally need knowledge of cybersecurity and online privacy to succeed at this. Subscribe to our mailing list to get new posts in your mailbox and study the threats that belong in your personal threat landscape. Our security solutions can help you neutralize these threats, monitor data leaks, and store personal data safely.
The number of phishing websites tied to domain name registrar Freenom dropped precipitously in the months surrounding a recent lawsuit from social networking giant Meta, which alleged the free domain name provider has a long history of ignoring abuse complaints about phishing websites while monetizing traffic to those show more ...
abusive domains. The volume of phishing websites registered through Freenom dropped considerably since the registrar was sued by Meta. Image: Interisle Consulting. Freenom is the domain name registry service provider for five so-called “country code top level domains” (ccTLDs), including .cf for the Central African Republic; .ga for Gabon; .gq for Equatorial Guinea; .ml for Mali; and .tk for Tokelau. Freenom has always waived the registration fees for domains in these country-code domains, but the registrar also reserves the right to take back free domains at any time, and to divert traffic to other sites — including adult websites. And there are countless reports from Freenom users who’ve seen free domains removed from their control and forwarded to other websites. By the time Meta initially filed its lawsuit in December 2022, Freenom was the source of well more than half of all new phishing domains coming from country-code top-level domains. Meta initially asked a court to seal its case against Freenom, but that request was denied. Meta withdrew its December 2022 lawsuit and re-filed it in March 2023. “The five ccTLDs to which Freenom provides its services are the TLDs of choice for cybercriminals because Freenom provides free domain name registration services and shields its customers’ identity, even after being presented with evidence that the domain names are being used for illegal purposes,” Meta’s complaint charged. “Even after receiving notices of infringement or phishing by its customers, Freenom continues to license new infringing domain names to those same customers.” Meta pointed to research from Interisle Consulting Group, which discovered in 2021 and again last year that the five ccTLDs operated by Freenom made up half of the Top Ten TLDs most abused by phishers. Interisle partner Dave Piscitello said something remarkable has happened in the months since the Meta lawsuit. “We’ve observed a significant decline in phishing domains reported in the Freenom commercialized ccTLDs in months surrounding the lawsuit,” Piscitello wrote on Mastodon. “Responsible for over 60% of phishing domains reported in November 2022, Freenom’s percentage has dropped to under 15%.” Interisle collects data from 12 major blocklists for spam, malware, and phishing, and it receives phishing-specific data from Spamhaus, Phishtank, OpenPhish and the APWG Ecrime Exchange. The company publishes historical data sets quarterly, both on malware and phishing. Piscitello said it’s too soon to tell the full impact of the Freenom lawsuit, noting that Interisle’s sources of spam and phishing data all have different policies about when domains are removed from their block lists. “One of the things we don’t have visibility into is how each of the blocklists determine to remove a URL from their lists,” he said. “Some of them time out [listed domains] after 14 days, some do it after 30, and some keep them forever.” Freenom did not respond to requests for comment. This is the second time in as many years that a lawsuit by Meta against a domain registrar has disrupted the phishing industry. In March 2020, Meta sued domain registrar giant Namecheap, alleging cybersquatting and trademark infringement. The two parties settled the matter in April 2022. While the terms of that settlement have not been disclosed, new phishing domains registered through Namecheap declined more than 50 percent the following quarter, Interisle found. Phishing attacks using websites registered through Namecheap, before and after the registrar settled a lawsuit with Meta. Image: Interisle Consulting. Unfortunately, the lawsuits have had little effect on the overall number of phishing attacks and phishing-related domains, which have steadily increased in volume over the years. Piscitello said the phishers tend to gravitate toward registrars that offer the least resistance and lowest price per domain. And with new top-level domains constantly being introduced, there is rarely a shortage of super low-priced domains. “The abuse of a new top-level domain is largely the result of one registrar’s portfolio,” Piscitello told KrebsOnSecurity. “Alibaba or Namecheap or another registrar will run a promotion for a cheap domain, and then we’ll see flocking and migration of the phishers to that TLD. It’s like strip mining, where they’ll buy hundreds or thousands of domains, use those in a campaign, exhaust that TLD and then move on to another provider.” Piscitello said despite the steep drop in phishing domains coming out of Freenom, the alternatives available to phishers are many. After all, there are more than 2,000 accredited domain registrars, not to mention dozens of services that let anyone set up a website for free without even owning a domain. “There is no evidence that the trend line is even going to level off,” he said. “I think what the Meta lawsuit tells us is that litigation is like giving someone a standing eight count. It temporarily disrupts a process. And in that sense, litigation appears to be working.”
Informants have released data that includes thousands of safety complaints the company has received about its self-driving capability, as well as sensitive information regarding current and past employees.
Recently, CISA updated the CPGs to align with NIST’s standard cybersecurity framework, establishing each of the five goals as a prioritized subset of IT and OT cybersecurity practices.
AhRAT is a newly discovered threat by ESET researchers on the Google Play Store that disguises itself as a screen recording application, which witnessed tens of thousands of installations. Threat actors added malicious functionality at a later stage of its release in August 2022. Organizations must use the updated IOCs to understand the attack patterns and implement necessary detection systems.
Alarm bells continue to ring in the cybersecurity world around the potential threats from AI in the hands of threat actors. In particular, malware being created through ChatGPT appears to be a reality.
D-Link has fixed two critical-severity vulnerabilities in its D-View 8 network management suite that could allow remote attackers to bypass authentication and execute arbitrary code.
Among the reasons behind this growth is the fact that malicious actors continue to gain widespread access to new tools, including artificial intelligence (AI) and machine learning (ML)-powered tools.
The malware can create disruptions in the electrical power supply by interacting with IEC 60870-5-104 (IEC-104) devices. These devices, including RTUs, are widely used in electric transmission and distribution in Europe, the Middle East, and Asia.
Kimsuky, the North Korean APT group, is actively distributing a variant of custom malware known as RandomQuery as part of its reconnaissance campaigns. The malware has been specifically designed to perform two primary functions: file enumeration and data exfiltration. A real-time threat intelligence exchange platform can help fend off the threats from RandomQuery and other similar custom espionage tools.
Cybercriminals are increasingly posing as multi-factor authentication vendors and small businesses are becoming more popular targets, according to VIPRE. Financial institutions (48%) are still the most targeted sector by a wide margin.
On April 10, Unit 42 researchers observed a Mirai variant called IZ1H9, which used several vulnerabilities to target exposed servers and networking devices running Linux, including CVE-2023-27076, CVE-2023-26801, CVE-2023-26802, and others.
Sri Lanka's Ministry of Technology has confirmed it will have a cybersecurity authority soon. As per local media, state minister Kanaka Herath told the Cyber Security Conference in Colombo that efforts to create the authority in 2023 are underway.
Intellexa’s spyware products, like most recently exposed spyware tools, have multiple components that can be grouped into three major buckets aligned with consecutive stages of the attack: exploitation, privilege escalation, and malware deployment.
The application of the GDPR across the EU on May 25, 2018, was a landmark occasion – with the legislation replacing often disjointed and outdated data protection rules across Europe with a coordinated one designed for the modern digital age.
Trustwave researchers reported that over the recent days, they had observed phishing attacks that employed a mix of compromised Microsoft 365 accounts and .rpmsg encrypted emails to distribute the phishing message.
Today, when threats are coming from a variety of places, not just one or a few, it becomes much harder to prepare for attacks and know what to patch or otherwise remediate because there is a lot more to address.
Despite years of public shaming by security professionals, some SaaS vendors only offer Single Sign-On (SSO) in high-end "enterprise" product tiers. By withholding this capability from smaller organizations, they put customers' security at risk.
A clever phishing campaign aimed at stealing users’ business email account credentials by impersonating OpenAI, the company behind the ChatGPT chatbot, has been spotted by Inky researchers.
The ICO published new guidance for businesses and employers on responding to Subject Access Requests (SARs). The right of access, commonly referred to SAR, gives someone the right to request a copy of their personal information from organizations.
The malware tries to use runas.exe, a command-line utility program in Windows operating systems (OS) that allows users to run specific programs or commands with user credentials or permissions other than those from the current user's account.
In the inaugural 2023 Offensive Security Vision Report by NetSPI, lack of resources, vulnerability prioritization, and business priorities, were reported as the top three barriers to timely and effective vulnerability remediation.
In a Wednesday statement about the "network outage" posted on the city's website, Augusta Mayor Garnett Johnson said the "technical difficulties" – which disrupted some of the city's computer systems – started on Sunday, May 21.
Memorial Day weekend marks the start of the summer travel season. U.S. authorities and network defenders in the private sector are quietly paying attention to potential threats that may emerge during key holiday weekends over the next three months.
Technicians were working to "mitigate the consequences" of the attack, the ministry wrote in a statement, adding that initial checks showed no evidence of data theft. It was too early to predict when activities would be back to normal, it said.
The attacks began in mid-May 2023 when the attackers started targeting Internet-exposed private Emby servers and infiltrating those configured to allow admin logins without a password on the local network.
Since the first known appearance of AceCryptor back in 2016, many malware authors have used the services of this cryptor, even the best-known crimeware like Emotet, back when it didn’t use its own cryptor.
Dark Frost represents the latest iteration of a botnet that appears to have been stitched together by stealing source code from various botnet malware strains such as Mirai, Gafgyt, and QBot.
The multi-stage attack chain identified by Dig, in a nutshell, leveraged a gap in the cloud platform's security layer associated with SQL Server to escalate the privileges of a user to that of an administrator role.
An unidentified threat actor group has been observed employing a malicious Windows kernel driver in targeted attacks, primarily focusing on the Middle East region. Fortinet security experts have dubbed the artifact as WINTAPIX (WinTapix.sys). To stay protected, users are suggested to immediately implement the driver blocklist feature in Windows to block malicious drivers.
Debian Linux Security Advisory 5411-1 - Multiple issues were found in GPAC multimedia framework, which could result in denial of service or potentially the execution of arbitrary code.
Ubuntu Security Notice 6109-1 - Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service. Jordy Zomer and Alexandra Sandulescu discovered that the Linux show more ...
kernel did not properly implement speculative execution barriers in usercopy functions in certain situations. A local attacker could use this to expose sensitive information.
This Metasploit module exploits the broken access control vulnerability in Seagate Central External NAS Storage device. Subject product suffers several critical vulnerabilities such as broken access control. It makes it possible to change the device state and register a new admin user which is capable of SSH access.
Debian Linux Security Advisory 5413-1 - An issue has been found in sniproxy, a transparent TLS and HTTP layer 4 proxy with SNI support. Due to bad handling of wildcard backend hosts, a crafted HTTP or TLS packet might lead to remote arbitrary code execution.
Red Hat Security Advisory 2023-3326-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.6 images. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.
Red Hat Security Advisory 2023-3325-01 - Multicluster Engine for Kubernetes 2.1.7 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use show more ...
the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.
Ubuntu Security Notice 6054-2 - USN-6054-1 fixed a vulnerability in Django. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Moataz Al-Sharida and nawaik discovered that Django incorrectly handled uploading multiple files using one form field. A remote attacker could possibly use this issue to bypass certain validations.
Email protection and network security services provider Barracuda is warning users about a zero-day flaw that it said has been exploited to breach the company's Email Security Gateway (ESG) appliances. The zero-day is being tracked as CVE-2023-2868 and has been described as a remote code injection vulnerability affecting versions 5.1.3.001 through 9.2.0.006. The California-headquartered firm
A new strain of malicious software that's engineered to penetrate and disrupt critical systems in industrial environments has been unearthed. Google-owned threat intelligence firm Mandiant dubbed the malware COSMICENERGY, adding it was uploaded to a public malware scanning utility in December 2021 by a submitter in Russia. There is no evidence that it has been put to use in the wild. "The
Security researchers have shared a deep dive into the commercial Android spyware called Predator, which is marketed by the Israeli company Intellexa (previously Cytrox). Predator was first documented by Google's Threat Analysis Group (TAG) in May 2022 as part of attacks leveraging five different zero-day flaws in the Chrome web browser and Android. The spyware, which is delivered by means of
5G is a game changer for mobile connectivity, including mobile connectivity to the cloud. The technology provides high speed and low latency when connecting smartphones and IoT devices to cloud infrastructure. 5G networks are a critical part of all infrastructure layers between the end user and the end service; these networks transmit sensitive data that can be vital for governments and
A new security flaw has been disclosed in the Google Cloud Platform's (GCP) Cloud SQL service that could be potentially exploited to obtain access to confidential data. "The vulnerability could have enabled a malicious actor to escalate from a basic Cloud SQL user to a full-fledged sysadmin on a container, gaining access to internal GCP data like secrets, sensitive files, passwords, in addition
Bad enough for your company to be held to ransom after a cyber attack. Worse still to then have one of your own employees exploit the attack in an attempt to steal the ransom for themselves. Read more in my article on the Tripwire State of Security blog.