Cyble dark web researchers have documented a new Russia-linked threat group that has been breaching critical infrastructure environments and tampering with system controls. The group, Z-Pentest, has only been around for two months, yet already claims at least 10 operational technology (OT) control panel hacks, show more ...
including a recent unverified claim that the threat actors had disrupted a U.S. oil well system. The Cyble blog post also looked at the activity of an older Russian threat group, the People’s Cyber Army, also known as the Cyber Army of Russia Reborn, which claims at least eight breaches of U.S. water systems this year in addition to its other activities. The hacktivist groups often cite support for Ukraine as the reason for their cyberattacks in the U.S. and other countries, which have included Canada, Australia, France, South Korea, Taiwan, Italy, Romania, Germany and Poland. The two groups’ exploits also highlight the alarming state of U.S. critical infrastructure, which has also been targeted by China in possible preparation for cyber warfare with the U.S. Z-Pentest’s Dramatic Videos The two Russian groups have a flair for the dramatic. The Cyber Army of Russia, for example, posted screen recordings of members tampering with operational controls after breaches of water systems in Texas and Delaware in late August and September (screenshot of the Texas video below). [caption id="attachment_99455" align="aligncenter" width="400"] Stanton, Texas water system hack[/caption] The People’s Cyber Army generated headlines earlier this year with a January attack that caused water storage tanks to overflow in Abernathy and Muleshoe, Texas. Water and wastewater systems are considered particularly vulnerable even among generally insecure critical infrastructure sectors. Z-Pentest may be new on the scene, appearing for the first time in October, but in the two months the Serbian group has been operating, it has claimed at least 10 breaches of process control panels, in each case posting videos of members tampering with system settings. Within the last week, Z-Pentest’s claims have escalated to include claims of “disrupting critical systems at an oil well site, including systems responsible for water pumping, petroleum gas flaring, and oil collection,” according to the Cyble report. A 6-minute screen recording captured detailed views of the facility’s control systems, showing “tank setpoints, vapor recovery metrics, and operational dashboards, allegedly accessed and changed during the breach.” It is not clear where that oil facility is located, but two other U.S. oil facility claims made by the group appear to correspond with known locations and companies. How Much Critical Infrastructure Damage Can Hackers Do? While the hackers appear to be able to access sensitive environments, Cyble noted that it’s not clear how much damage they could do. Programmable logic controllers (PLCs) “often include safety features that can prevent damaging actions from occurring, but the fact that such environments are accessible to threat actors is nonetheless concerning,” the researchers said. Cyble also noted a general increase in threat activity targeting the energy sector in recent months. Dark web claims and ransomware attacks have increased, and network access and zero-day vulnerabilities have been offered for sale on dark web marketplaces. Cyble also noted instances “where credentials for energy network access were offered for sale on the dark web before larger breaches and attacks occurred, suggesting that monitoring for credential leaks may be an important defense for preventing larger breaches later.” Cyble said Z-Pentest “should be taken seriously, as the group has demonstrated an apparent ability to penetrate these environments and access – and tinker with – operational control panels.” The researchers also offered security recommendations for operational technology and critical infrastructure environments, noting that they often can’t afford downtime and typically have end-of-life devices that can’t be patched.
Cybercriminals know that privileged accounts are the keys to your kingdom. One compromised account can lead to stolen data, disrupted operations, and massive business losses. Even top organizations struggle to secure privileged accounts. Why? Traditional Privileged Access Management (PAM) solutions often fall short, leaving: Blind spots that limit full visibility. Complex deployment processes.
Cybersecurity researchers have warned of a new scam campaign that leverages fake video conferencing apps to deliver an information stealer called Realst targeting people working in Web3 under the guise of fake business meetings. "The threat actors behind the malware have set up fake companies using AI to make them increase legitimacy," Cado Security researcher Tara Gould said. "The company
In a historic decision, Romania's constitutional court has annulled the result of the first round of voting in the presidential election amid allegations of Russian interference. As a result, the second round vote, which was scheduled for December 8, 2024, will no longer take place. Călin Georgescu, who won the first round, denounced the verdict as an "officialized coup" and an attack on
In yet another software supply chain attack, it has come to light that two versions of a popular Python artificial intelligence (AI) library named ultralytics were compromised to deliver a cryptocurrency miner. The versions, 8.3.41 and 8.3.42, have since been removed from the Python Package Index (PyPI) repository. A subsequently released version has introduced a security fix that "ensures
Source: cyble.com – Author: Paul Shread. The ransomware attack that hit supply chain management platform Blue Yonder and its customers last month was the work of a new ransomware group called “Termite.” Cyble Research and Intelligence Labs (CRIL) researchers have examined a Termite ransomware binary and show more ...
determined that Termite is essentially a rebranding of the […] La entrada A Technical Look at the New ‘Termite’ Ransomware that Hit Blue Yonder – Source:cyble.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infosecurity-magazine.com – Author: The US Federal Communications Commission (FCC) is looking to expanding cybersecurity requirements for US telecommunications firms following the Salt Typhoon cyber-attack which impacted at least eight US communications firms. As part of its “decisive action” show more ...
the FCC has released a Notice of Rulemaking in which communications firms could be subject to […] La entrada FCC Proposes Stricter Cybersecurity Rules for US Telecoms – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: HackerOne. Curious about vulnerability testing techniques? We explain processes such as vulnerability assessments, vulnerability scanning, and penetration testing. Vulnerability testing, also known as vulnerability assessment, evaluates an entire system to look for security show more ...
weaknesses and vulnerabilities. A vulnerability is a software bug, design flaw, or misconfiguration that bad actors can exploit […] La entrada Vulnerability Testing | Best Techniques for Assessing Risks – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: Jobert Abma. As organizations face an evolving digital ecosystem, migrate to cloud environments, speed up development cycles, and normalize remote work business models, cybercriminals find new and creative ways to exploit these expanded attack surfaces. In 2020, the COVID-19 show more ...
pandemic and rapid digital transformation—ready or not—meant security teams faced significant strain […] La entrada How Hacker-Powered Security Can Help Security Teams Become More Data-Driven – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: HackerOne. Are you curious about the best vulnerability assessment tools? We detail some of the popular tools, what they do, and their pros and cons. What do vulnerability assessment tools do? Vulnerability assessment tools help organizations with the following: Rank security show more ...
flaws to aid developers during remediation Automate their vulnerability discovery […] La entrada Vulnerability Assessment Tools [Top Tools & What They Do] – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: HackerOne. Decentralized Finance, or DeFi, is a relatively new application in the world of blockchain—the technology behind bitcoin—financial applications intended to recreate traditional financial systems. Over the last year, DeFi has grown significantly—billions of show more ...
dollars of cryptocurrency are now locked into smart contracts. Smart contracts are self-executing code that run at […] La entrada Hacker-Powered Security and DeFi: How Human Intelligence Improves Cryptocurrency Security – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: HackerOne. Today, HackerOne announced an integration with AWS Security Hub that exchanges vulnerability findings and streamlines workflows to accelerate security actions. The integration consolidates and routes vulnerability intelligence from HackerOne to AWS Security Hub, show more ...
delivering greater visibility into crucial gaps that could lead to a cyberattack. AWS Security Hub brings together […] La entrada How a New HackerOne Integration with AWS Security Hub Accelerates Vulnerability Remediation Time – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: elizabeth@hackerone.com. Four months into the 12-month pilot, nearly 200 hackers within the Department of Defense’s Defense Industrial Base Vulnerability Disclosure Program (DOD DIB-VDP) have identified 649 valid vulnerabilities. HackerOne recently sat down with Krystal show more ...
Covey, DCISE Director, and Ashley Smith, DCSA Counterintelligence Directorate, to learn about their goals for engaging with hackers to […] La entrada The DOD Improves Their Security Posture Through the DIB-VDP – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: elizabeth@hackerone.com. Hyatt’s three-year-old bug bounty program reaches a significant milestone today: $500,000 in bounties paid to hackers. As the first organization in the hospitality industry to embrace hacker-powered security, Hyatt’s milestone today demonstrates show more ...
its long-term commitment to setting the highest standard for cybersecurity. We sat down with Robert Lowery, Senior Analyst […] La entrada Hyatt’s Bug Bounty Program Update: Q&A with Senior Analyst Robert Lowery – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: hackerone@visimpact.com. Previous Video BlackHat – April Rassahttps://www.hackerone.com/resources/wistia-webinars/blackhat-april-rassa Next Video BlackHat – Jobert Abma Most Recent Videos ‹ › 26:48 5 Things You Need to Learn From the New Hacker-Powered show more ...
Security Report Watch Video 29:18 Why Implement a Vulnerability Disclosure Program (And How to Do It) Watch Video 1:02:22 Human-Powered Security with […] La entrada Why Security Transparency Makes for Good Corporate Governance – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: elizabeth@hackerone.com. The CISO of Flo Health, the world’s most popular women’s health app, knows that enabling his security team with the most advanced security testing methods is of the utmost importance to brand trust and user loyalty. We recently sat down with show more ...
CISO Leo Cunningham to hear about Flo Health’s learnings from the first […] La entrada One Month of Learnings from Flo Health’s Bug Bounty Program: A Q&A with CISO, Leo Cunningham – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.techrepublic.com – Author: Ben Abbott More than 60% of Australian employees admit to bypassing their employer’s cybersecurity policies for convenience, according to identity security vendor CyberArk. Many also access workplace applications with non-secure personal devices. The CyberArk 2024 show more ...
Employee Risk Survey, which polled 14,003 workers across the U.S., U.K., France, Germany, Australia, and Singapore […] La entrada Employee Data Access Behaviors Putting Australian Employers At Risk – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Iain Thomson Updated Acros Security claims to have found an unpatched bug in Microsoft Windows 7 and onward that can be exploited to steal users’ OS account credentials. The flaw-finding biz – which develops and releases unofficial “micropatches” to close show more ...
holes in software that vendors won’t address – says this particular […] La entrada Micropatchers share 1-instruction fix for NTLM hash leak flaw in Windows 7+ – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: HackerOne. Are you wondering about vulnerability assessments? We give a full explanation of what vulnerability assessments are, how they work, and how they help prevent cyberattacks. Vulnerability assessments systematically evaluate your system, looking for security show more ...
weaknesses and vulnerabilities. The assessment provides information to the security team to classify, prioritize, and remediate […] La entrada Vulnerability Assessment I A Complete Guide – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: HackerOne. HackerOne and PagerDuty have partnered to create a workflow automation integration that feeds critical and high severity vulnerability findings into PagerDuty alerts to notify security teams and take timely action immediately. How Does the Integration Work? When a show more ...
new high or critical severity report is submitted and triaged in HackerOne, […] La entrada How to Use HackerOne and PagerDuty to Identify When Vulnerabilities Need Action – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: HackerOne. Today, HackerOne is launching the industry’s first hacker API. This release is now out of beta and is available to the hacker community. It includes a collection of API endpoints that help automate common workflow tasks. In the past, hackers had to use the UI show more ...
to complete repetitive tasks on […] La entrada How the Industry’s First Hacker-Powered API Helps Hackers Automate Workflows – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: HackerOne. Dr. Jasyn Voshell, Director for Product and Solution Security at Zebra Technologies, is a power user of HackerOne, with a Vulnerability Disclosure Program (VDP), bug bounty program, and his team regularly running pentests with hackers. Zebra builds data capture and show more ...
automatic identification solutions to provide businesses with operational visibility and […] La entrada How HackerOne Positively Influences Zebra’s Software Development Life Cycle – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: HackerOne. What Are the Differences Between a Bug Bounty and CTF? A bug bounty is a financial reward a company offers to ethical hackers for discovering vulnerabilities. A Capture the Flag, or CTF, is a game where hackers compete to find bugs and solve security puzzles. You show more ...
can think of a […] La entrada Bug Bounty vs. CTF [Understanding Differences & Benefits] – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: HackerOne. Hundreds of HackerOne customers use our platform in their application security processes. For the most part, these are organizations using bug bounty to find vulnerabilities in their deployed applications. But there is so much more that we can do for development show more ...
teams. I’m not going to define DevSecOps in yet […] La entrada HackerOne in DevSecOps – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: HackerOne. Wondering what vulnerability scanning is? We will explain how it works, why you need to do it, and how to do it right. What is Vulnerability Scanning? Vulnerability scanning uses an application (vulnerability scanner) to scan for security weaknesses in computers, show more ...
networks, and other communications equipment in a system. Vulnerability […] La entrada What is Vulnerability Scanning? [And How to Do It Right] – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.hackerone.com – Author: elizabeth@hackerone.com. In April of 2021, the Defense Industrial Base Vulnerability Disclosure Program (DIB-VDP) pilot kicked off a twelve-month program to invite security researchers to hunt for vulnerabilities in DIB assets across several different organizations. The show more ...
DIB-VDP is a collaboration between the Department of Defense Cyber Crime Center (DC3), DoD Vulnerability Disclosure Program […] La entrada 60 Days of Insights from the DOD’s Defense Industrial Base Vulnerability Disclosure Program Pilot – Source:www.hackerone.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.