News Items

  • news

    Visible to the public "P2P Self-Replicating Cloud Worm Targets Redis"

    Researchers have discovered a cross-platform, Rust-based, peer-to-peer (P2) worm that targets the Redis open source database application, specifically containers in the cloud. Palo Alto Network's Unit 42 released a report naming the cloud malware "P2PInfect." Due to its command-and-control (C2) network and mentions of "miner," the team suspects it may be the initial phase of a larger cryptomining operation. While the Unit 42 team discovered more than 300,000 Redis systems online, only 934 of those systems were vulnerable to the P2PInfect worm. The team reported that vulnerable Redis systems lack a patch for the Lua sandbox escape vulnerability, tracked as CVE-2022-0543, with a CVSS severity rating of 10 out of 10. This article continues to discuss the P2 worm targeting the Redis open source database application.

    Dark Reading reports "P2P Self-Replicating Cloud Worm Targets Redis"

  • news

    Visible to the public "A Surprisingly Simple Way to Foil Car Thieves"

    Growing vehicle technology sophistication can make cars more vulnerable to hacking and theft. A research team led by the University of Michigan has developed a solution that involves what is considered to be the lowest-technology feature of modern vehicles, the auxiliary power outlet. The team is ready to begin large-scale testing of Battery Sleuth, a vehicle security system that can protect against sophisticated wireless hacking and old-school jimmying. The wireless connection that key fobs rely on is sidestepped by Battery Sleuth, as is the standardized onboard communication network used in modern vehicles. Instead, it authenticates drivers by measuring voltage fluctuations in the electrical system of a vehicle. Drivers control it through a keypad device inserted into the auxiliary power outlet. When the driver enters a numerical code on the keypad, Battery Sleuth sends a predetermined series of voltage fluctuations, a sort of "voltage fingerprint," to the car's electrical system. Then, a receiver recognizes the fingerprint and allows the vehicle to start. This article continues to discuss the Battery Sleuth authenticator device.

    The University of Michigan reports "A Surprisingly Simple Way to Foil Car Thieves"

  • news

    Visible to the public "Registering Refugees Using Personal Information Has Become the Norm – But Cybersecurity Breaches Pose Risks to People Giving Sensitive Biometric Data"

    In 2022, the number of refugees worldwide reached high levels as over 108.4 million people have been forced to leave their homes due to persecution or violence. In the meantime, governments and aid organizations increasingly use biometrics for identifying and tracking refugees. Biometrics involves the collection of a person's physical or behavioral characteristics, such as fingerprints or voice. Organizations that collect personal physical data can store it in order to immediately identify a person, for example, by scanning their fingerprints or irises. The United Nations refugee agency, or UNHCR, is among the organizations that have expanded their biometrics programs in recent years to help identify refugees and provide lifesaving help. Joseph K. Nwankpa, a cybersecurity scholar at Miami University, believes it is essential to remember that while identifying people with biometrics may be convenient for organizations gathering the data, the practice poses inherent privacy risks that can endanger the safety of vulnerable individuals. This article continues to discuss Nwankpa's insights regarding the biometrics data-gathering process and cybersecurity challenges associated with biometrics.

    The Conversation reports "Registering Refugees Using Personal Information Has Become the Norm - But Cybersecurity Breaches Pose Risks to People Giving Sensitive Biometric Data"

  • news

    Visible to the public "WormGPT Might Become Hackers' New Best Imaginary Friend"

    WormGPT is a new, custom-trained version of a Large Language Model (LLM) based on the GPT-J language model released in 2021. It is a conversational tool developed and trained to write and deploy black hat code and tools. WormGPT allows users to develop sophisticated malware at a fraction of the cost and level of expertise previously required. The cybersecurity company SlashNext tested the tool and warned that malicious actors are now creating their own ChatGPT-like modules. The custom modules created by the adversaries are said to be easier to use for malicious purposes. According to screenshots posted by the creator, WormGPT functions like an unprotected version of ChatGPT. It can produce Python-based malware and offer deployment-related tips, strategies, and solutions. This article continues to discuss findings and observations regarding WormGPT.

    Tom's Hardware reports "WormGPT Might Become Hackers' New Best Imaginary Friend"

  • news

    Visible to the public "Securing the Oil and Gas Industry"

    The oil and gas industry continues to be a critical pillar of the global economy, supporting millions of jobs worldwide and providing essential energy for households, businesses, and transportation. However, as digital technology increasingly permeates this industry, oil and gas companies are becoming more vulnerable to severe cyber threats. The industry's growing reliance on digital systems has increased the importance of developing and implementing strong cybersecurity strategies, which presents unprecedented challenges. The oil and gas sector relies on several external variables, thus complicating the industry's operational landscape and making cybersecurity a unique challenge. This article continues to discuss cybersecurity challenges in the oil and gas industry and ways to combat the unique security challenges of this sector.

    BetaNews reports "Securing the Oil and Gas Industry"

  • news

    Visible to the public "Recycling Giant Tomra Takes Systems Offline Following Cyberattack"

    Norwegian recycling giant Tomra has recently taken some of its systems offline after falling victim to what it describes as "an extensive cyberattack." Tomra is a multinational company that manufactures waste collection and sorting products, including reverse vending machines and food sorters. The company operates close to 100,000 recycling systems worldwide. On Monday, Tomra announced that some of its data systems were impacted by a cyberattack that was discovered on July 16 and that it immediately disconnected some systems to contain the incident. In an update on Tuesday, the company announced that it had disconnected additional systems and that it would keep all impacted systems offline until the incident is resolved. The attack currently has a limited impact on Tomra's customer operations. Tomra noted that most of their digital services are designed to operate offline for a certain amount of time but may have reduced functionality in the interim. The company announced that its internal IT services and some back office applications remain offline, with an impact on its supply chain management. With major office locations offline, employees have been asked to work remotely. Tomra's reverse vending machines (RVMs) in Australia and North America remain fully operational, RVMs in Europe and Asia continue to work in offline mode, but some older models are no longer operating. The company's recycling and food sorter systems are operating as usual, with some limited functionality due to digital services being offline. The company stated that they have not received any contact from those who are behind the cyberattack.

    SecurityWeek reports: "Recycling Giant Tomra Takes Systems Offline Following Cyberattack"

  • news

    Visible to the public "AI Must Have Better Security, Says Top Cyber Official"

    Lindy Cameron, CEO of the UK National Cyber Security Centre, emphasizes that cybersecurity must be implemented into Artificial Intelligence (AI) systems. According to Cameron, it is essential to implement robust systems in the early phases of AI development. In the future, AI will play a role in numerous facets of daily life, from homes and cities to national security and even warfare. Although there are benefits to using AI, there are multiple risks. As companies race to develop new AI products, there is concern that security is being neglected. Companies competing to secure their position in the growing AI market may prioritize getting their systems to market as quickly as possible without considering the potential for misuse. The scale and complexity of AI models are such that it will be much more difficult to retrofit security if the proper fundamental principles are not applied during the early stages of development. Malicious AI attacks could have "devastating" consequences. AI systems can be used to generate malicious code for hacking into devices or to write fake messages for spreading misinformation on social media. This article continues to discuss AI security risks and the importance of building cybersecurity into AI systems.

    BBC reports "AI Must Have Better Security, Says Top Cyber Official"

  • news

    Visible to the public "Cameron Whitehead Wins US Department of Energy's 2023 CyberForce Conquer the Hill – Reign Edition Competition"

    Cameron Whitehead of the University of Central Florida won the US Department of Energy's (DOE) 2023 CyberForce Conquer the Hill - Reign Edition Competition. This virtual event, coordinated by the DOE's Argonne National Laboratory, included 144 participants from collegiate institutions nationwide. Competitors explored a virtual escape room where they were required to complete tasks that simulated real-world scenarios, such as hacking into server rooms, interacting with Artificial Intelligence (AI) robots, and deciphering secret messages. Due to the growing number of cyber threats in the digital world, there is a high demand for cybersecurity experts. DOE and Argonne acknowledge the significance of inspiring and educating a new generation of cybersecurity professionals. This is why DOE created the CyberForce Program, which offers opportunities for aspiring professionals to develop their skills and defend critical infrastructure. This article continues to discuss Whitehead of the University of Central Florida winning the DOE's 2023 CyberForce Conquer the Hill - Reign Edition Competition and the purpose of the CyberForce Program.

    The US Department of Energy reports "Cameron Whitehead Wins US Department of Energy's 2023 CyberForce Conquer the Hill - Reign Edition Competition"

  • news

    Visible to the public "Joven Claims City Had Major Data Breach"

    Odessa Mayor Javier Joven recently announced that someone had accessed the city's computer network numerous times since December using former Odessa City Attorney Natasha Brooks' accounts, which someone failed to deactivate following her termination on Dec. 13. The Odessa Police Department, with the assistance of other law enforcement agencies, launched an investigation after city officials discovered last week that sensitive information was transferred by email to a private account. Joven noted that a number of systems were accessed, such as Odessa Police Department reports, personnel information, and GovQA, which is the city's hosted system for public information requests. It's unknown at this time exactly how sensitive the transferred data was, but just the breach itself is concerning. Joven noted that it appears as though 200 emails and other data were accessed. Once the investigation concludes, the city will use all means available, including criminal charges, to ensure that everyone involved in this breach is punished to the full extent of the law. Joven noted that much of the information gathered could have been obtained through a Texas Public Information Act reques

    Yahoo News reports: "Joven Claims City Had Major Data Breach"

  • news

    Visible to the public "Cloudflare Reports Surge in Sophisticated DDoS Attacks"

    According to new research from the Content Delivery Network (CDN) provider Cloudflare, in the second quarter of this year, companies were hit with well-planned Distributed Denial-of-Service (DDoS) attacks launched by hacking groups, many of which are based in Russia. From April to June, the total number of DDoS requests reached 5.4 trillion, a 15 percent increase over the first quarter of this year. Despite the surge in attacks in 2023, DDoS incidents are down compared to the second quarter of 2022, when Cloudflare recorded 8.3 trillion requests. According to Cloudflare, the number of requests does not indicate the number of "unique" attacks, but rather the total volume of DDoS attacks. In recent months, the industries impacted the most by DDoS attacks were cryptocurrency, gaming, and gambling, with cryptocurrency companies alone having seen a 600 percent increase in DDoS attacks. This article continues to discuss key findings from Cloudflare's report on DDoS attack trends for the second quarter of 2023.

    The Record reports "Cloudflare Reports Surge in Sophisticated DDoS Attacks"

  • news

    Visible to the public "Initial Access Broker Posts Targeting Banks Increase on Dark Web"

    According to research conducted by Searchlight Cyber, Initial Access Brokers (IABs) on the dark web are increasingly targeting the banking sector. In addition, the dark web intelligence company discovered evidence of insiders sharing information about their organization or being recruited by cybercriminals on the dark web, as well as threat actors conducting infrastructure reconnaissance to target financial service supply chains. The company noted in a new study that these threats also present banks with a significant opportunity. According to the company, security teams can modify and improve their defenses based on what might happen by using dark web intelligence on potential malicious activity while criminals are still in their operations' 'pre-attack' stage. The research is based on an investigation by analysts at Searchlight Cyber involving dark web data collected from 2020 to the present. This article continues to discuss key findings from Searchlight Cyber's analysis of dark web data.

    CSO Online reports "Initial Access Broker Posts Targeting Banks Increase on Dark Web"

  • news

    Visible to the public "When Tech Vendors Make Key Logging Info Available for Free, Everyone Wins"

    Eric Goldstein, Executive Assistant Director for Cybersecurity at the Cybersecurity and Infrastructure Security Agency (CISA), emphasizes that access to key logging data is crucial for quickly mitigating cyber intrusions, such as the recently identified incident affecting a federal agency's Microsoft Exchange Online environment. In this case, the affected agency used available logging data as a resource to detect suspicious activity, enable remediation actions to limit damage, and help Microsoft and CISA teams in identifying and assisting additional victims. Goldstein stresses that requiring organizations to pay more for essential logging leads to insufficient visibility when investigating cybersecurity incidents, which could give adversaries dangerously high levels of success when targeting American organizations. CISA applauds Microsoft's decision to make necessary logs, identified by CISA and its partners as critical to identifying cyberattacks, available to customers without additional cost. This article continues to discuss the importance of logging data in mitigating cyber incidents.

    CISA reports "When Tech Vendors Make Key Logging Info Available for Free, Everyone Wins"

  • news

    Visible to the public "Chrome 115 Patches 20 Vulnerabilities"

    Google recently announced the release of Chrome 115 to the stable channel, with patches for 20 vulnerabilities, including 11 reported by external researchers. Google noted that four of the externally reported security defects are assessed with a "high severity" rating. Based on the bug bounties paid for them, the most important of these are CVE-2023-3727 and CVE-2023-3728, two use-after-free issues in WebRTC. Google says it handed out a $7,000 reward for each of them. The third high-severity flaw that Chrome 115 resolves is another use-after-free bug, this time in Tab Groups. Tracked as CVE-2023-3730, the vulnerability was awarded a $2,000 bug bounty. The fourth high-severity issue, CVE-2023-3732, is described as an out-of-bounds memory access in Mojo. Google noted that the bug was discovered by Google Project Zero researcher Mark Brand and, per their policies, no bug bounty will be issued for it. Google stated that Chrome 115 resolves six externally reported medium-severity vulnerabilities, which are described as inappropriate implementation flaws in the WebApp Installs, Picture In Picture, Web API Permission Prompts, Custom Tabs, Notifications, and Autofill components. This browser release also resolves a low-severity insufficient validation of untrusted input bug in Themes. Google says it has paid a total of $34,000 in bug bounty rewards to the reporting researchers. Google makes no mention of any of the newly resolved vulnerabilities being exploited in malicious attacks.

    SecurityWeek reports: "Chrome 115 Patches 20 Vulnerabilities"

  • news

    Visible to the public "FIA World Endurance Championship Driver Passports Leaked"

    The research team at Cybernews discovered that Le Mans Endurance Management, which operates the FIA World Endurance Championship (WEC) website, exposed data belonging to hundreds of drivers. The researchers discovered two misconfigured, publicly accessible Google Cloud Storage buckets on June 16. Together, they held more than 1.1 million files, containing FIA WEC drivers' passports, government-issued IDs, and driver's licenses. With such personal data, a criminal could impersonate victims to engage in fraudulent activity, open bank accounts, and apply for loans. Cybercriminals may attempt to gain unauthorized access to bank accounts or credit cards and use stolen identities to execute fraudulent transactions, potentially resulting in financial loss and damage to victims' credit scores. This article continues to discuss the discovery and potential impact of the FIA WEC data leak.

    Cybernews reports "FIA World Endurance Championship Driver Passports Leaked"

  • news

    Visible to the public "US Gov Adds Surveillance Firms Cytrox and Intellexa to Entity List for Trafficking in Cyber Exploits"

    The US government has placed Cytrox and Intellexa on an economic blocklist for trafficking in cyber exploits. The US Department of Commerce's Bureau of Industry and Security (BIS) added the two surveillance technology vendors to the Entity List for trafficking in cyber exploits used to gain access to information systems. The Entity List maintained by BIS is a trade control list created by the US government. It identifies foreign individuals, organizations, and government entities subject to specific export controls and restrictions due to their participation in activities that threaten the national security or foreign policy interests of the US. This article continues to discuss the US government adding surveillance technology vendors Cytrox and Intellexa to an economic blocklist for trafficking in cyber exploits.

    Security Affairs reports "US Gov Adds Surveillance Firms Cytrox and Intellexa to Entity List for Trafficking in Cyber Exploits"

  • news

    Visible to the public "Estee Lauder Hit by Cyberattack Affecting Some Business Operations"

    Cosmetics maker Estee Lauder recently announced that a hacker had obtained some data from its systems, with the cyber incident causing, and expected to further cause, disruption to parts of the company's business operations. The company stated that it was working to restore the affected systems and had implemented measures to secure its operations, including taking down some of its systems to mitigate the incident. Estee Lauder did not reveal further details about the impact on its operations but said it was trying to understand the nature and scope of the breached data.

    AM City reports: "Estee Lauder Hit by Cyberattack Affecting Some Business Operations"

  • news

    Visible to the public "Chinese APT41 Hackers Target Mobile Devices with New WyrmSpy and DragonEgg Spyware"

    WyrmSpy and DragonEgg, two previously undocumented Android spyware strains, have been linked to APT41, a prolific nation-state actor with ties to China. According to Lookout, an established threat actor such as APT41, known for exploiting web-facing applications and infiltrating traditional endpoint devices, adding mobile malware to its arsenal, demonstrates that mobile endpoints are high-value targets with corporate and personal data. Since at least 2007, APT41, also known as Axiom, Blackfly, Brass Typhoon, Bronze Atlas, HOODOO, Wicked Panda, and Winnti, has been known to target various industries for intellectual property theft. Recent attacks launched by the group involved Google Command and Control (GC2), an open source red teaming tool, to target media and employment platforms in Taiwan and Italy. This article continues to discuss APT41 targeting mobile devices with WyrmSpy and DragonEgg spyware.

    THN reports "Chinese APT41 Hackers Target Mobile Devices with New WyrmSpy and DragonEgg Spyware"

  • news

    Visible to the public "Cybersecurity Firm Sophos Impersonated by New SophosEncrypt Ransomware"

    The cybersecurity vendor Sophos is being impersonated by a new Ransomware-as-a-Service (RaaS) called SophosEncrypt. MalwareHunterTeam recently discovered the ransomware that was initially believed to be part of a Sophos red team exercise. However, the Sophos X-Ops team announced that they did not make the encryptor and that its launch is being investigated. In addition, ID Ransomware reveals one submission from infected victims, suggesting that the RaaS operation is active. This article continues to discuss findings regarding the new SophosEncrypt ransomware.

    Bleeping Computer reports "Cybersecurity Firm Sophos Impersonated by New SophosEncrypt Ransomware"

  • news

    Visible to the public "Cybersecurity Measures SMBs Should Implement"

    According to the 2023 Verizon Data Breach Investigations Report (DBIR), small and medium-sized businesses (SMBs) are targeted by cybercriminals as much as large companies. SMBs are often found to underestimate their appeal as potential targets since they believe they are not worth the effort of attackers and that their data is of little value. However, their systems contain sensitive information, including employee and customer data as well as financial data. In addition, they are frequently used to access the systems of larger organizations (i.e., partners, customers, or suppliers). According to a recent Proofpoint study, cybercriminals often target SMBs to breach larger organizations, especially through regional Managed Service Providers (MSPs). This article continues to discuss how SMBs can up their cybersecurity game.

    Help Net Security reports "Cybersecurity Measures SMBs Should Implement"

  • news

    Visible to the public "Hacker Infected & Foiled by Own Infostealer"

    The reputation of the malicious actor "La_Citrix" was based on gaining access to Citrix Remote Desktop Protocol (RDP) Virtual Private Network (VPN) servers and selling them to the highest bidder on Russian-language dark web forums. The threat actor was using an infostealer to collect credentials in malicious campaigns dating back to 2020 until La_Citrix accidentally infected his own computer with the malware and sold it, along with a cache of other stolen data, to threat researchers from Hudson Rock who were on the dark web gathering threat intelligence. According to a report, the first indication of something unusual was when Hudson Rock's Application Programming Interface (API) detected a single user in the stolen data who appeared as an employee at almost 300 different companies. This article continues to discuss the prolific threat actor accidentally infecting their own computer and selling off its contents to threat researchers.

    Dark Reading reports "Hacker Infected & Foiled by Own Infostealer"

  • news

    Visible to the public "Intern Develops Technology to Find EV Charging Vulnerabilities"

    Jake Guidry, an Idaho National Laboratory (INL) intern, has developed a cybersecurity research tool to improve the security of Electric Vehicle (EV) charging. The AcCCS tool provides access capabilities through the Combined Charging System (CCS) communications protocol. AcCCS combines hardware and software, emulating the electronic communications that occur between an EV and a charger during the charging process. The tool provides researchers with a new vulnerability search method for EVs and charging stations. The AcCCS hardware has a charging port and cable that can be plugged into real-world equipment. No charging power travels through the device. When AcCCS is plugged into an EV, the vehicle's computer believes the battery is being charged. If plugged into a 350-kilowatt fast charging station, the station thinks it is charging an EV. According to Guidry, it is essentially mimicking one to deceive another. Researchers have already used AcCCS to hack a charging station and a vehicle. Then they demonstrated a mitigation technique against the cyberattacks. Future experiments will help researchers in developing industry best practice recommendations. This article continues to discuss the cybersecurity research tool developed to improve the security of EV charging.

    Idaho National Laboratory reports "Intern Develops Technology to Find EV Charging Vulnerabilities"

  • news

    Visible to the public "DBST: A Lightweight Block Cipher Based on Dynamic S-Box"

    Block ciphers, a branch of cryptography, are important in information security as 5G technology advances. While encryption algorithms of the traditional Feistel structure have significant advantages regarding consistent encryption and decryption, they have poor diffusion effects. They cannot adapt to the high-throughput communication environment and devices with limited resources. The S-box is a critical nonlinear component in the block cipher that greatly influences algorithm security. However, many S-boxes exist in a static manner, making effective resistance to cryptographic attacks based on specific S-boxes difficult. To address the problems, a team of researchers proposed DBST, a lightweight block cipher based on dynamic S-box for devices with limited hardware resources and high-throughput requirements. They performed a security analysis and a hardware experiment on DBST as part of the research. This article continues to discuss the lightweight block cipher based on dynamic S-box.

    SCIENMAG reports "DBST: A Lightweight Block Cipher Based on Dynamic S-Box"

  • news

    Visible to the public "UC Prepares to Host Statewide Cybersecurity Exercise"

    The experience gained at the largest unclassified Department of Defense (DOD) cyber defense exercise helps the Ohio Cyber Range Institute (OCRI) at the University of Cincinnati (UC) develop the country's civilian cybersecurity operation in Ohio. Last month, in North Little Rock, Arkansas, over 800 National Guard soldiers, airmen, and civilian cyber professionals attended Cyber Shield 2023, including people from UC. Bekah Michael, associate professor-educator in the UC School of Information Technology (IT) and executive staff director of the OCRI, said the DOD exercise experience has been directly applied to developing cybersecurity exercises in Cincinnati. UC will host teams from the Ohio Cyber Reserve for a validation exercise this summer, marking Cincinnati's second consecutive year for a statewide cybersecurity exercise. Three teams from the Ohio Cyber Reserve, a volunteer force commanded by the state's adjutant general, will participate in the OCRI-hosted exercise. This year's exercise will be different from the previous year in that it will be a validation exercise rather than a training exercise. The teams responding to an attack in a training exercise can consult with and get direction from the event organizers and the group doing the cyberattacks. They do not receive additional instruction during a validation exercise since they must demonstrate their ability to respond to a critical cybersecurity incident. This article continues to discuss the cybersecurity exercise that UC will host.

    The University of Cincinnati reports "UC Prepares to Host Statewide Cybersecurity Exercise"

  • news

    Visible to the public "Meet NoEscape, the Return of the Avaddon RaaS Gang"

    NoEscape appears to be the return of Avaddon, a Ransomware-as-a-Service (RaaS). Since June 2023, NoEscape has used double-extortion techniques against large companies. The cybercriminals behind it steal data from Windows, Linux, and VMware ESXi servers and encrypt files. Avaddon had not been detected since June 2021 until NoEscape emerged last month. The connection was made based on an analysis by ID Ransomware creator and ransomware expert Michael Gillespie. According to security experts, the NoEscape and Avaddon encryptors are almost identical. Avaddon encrypted files using the AES algorithm, whereas NoEscape uses the Salsa20 algorithm. However, NoEscape uses the same encryption logic and file formats as Avaddon. This article continues to discuss the return of the Avaddon RaaS gang with NoEscape.

    Techzine reports "Meet NoEscape, the Return of the Avaddon RaaS Gang"

  • news

    Visible to the public "Henry Ford Health Confirms Data Breach Affecting 168,000 Patients"

    Henry Ford Health has recently confirmed that an email phishing scheme led to a data breach affecting 168,000 patients. Patients were told Monday that someone conducting an email phishing scheme gained access to business email accounts on March 30, 2023. According to officials, that access was quickly discovered, and the email accounts were secured. According to the company, some patient information was contained in the affected emails, but it's unclear if that information was accessed. This discovery was made on May 16. The affected information might have included name, gender, date of birth, age, lab results, procedure type, diagnosis, date of service, telephone number, medical record number and/or internal tracking number. Henry Ford Health stated that it is adding security measures and further employee training.

    WDIV reports: "Henry Ford Health Confirms Data Breach Affecting 168,000 Patients"

  • news

    Visible to the public "Google Fixes 'Bad.Build' Vulnerability Affecting Cloud Build Service"

    Google patched a flaw in its Cloud Build service that allowed attackers to manipulate application images and infect users. Although a fix for the vulnerability was released in June, the researchers who discovered it have just published a detailed explanation of how it created a threat vector similar to SolarWinds or the more recent 3CX and MOVEit supply chain attacks. Through Cloud Build, users can execute builds on Google Cloud to their specifications and import code from various repositories and cloud storage spaces. The Bad.Build issue centered on the permissions granted to default service accounts with the Cloud Build service. Orca Security, who disclosed the vulnerability to Google, noted that by exploiting this vulnerability that facilitates impersonation of the default Cloud Build service account, an attacker could manipulate images in Google's Artifact Registry and inject malicious code. Any applications made from manipulated images are then vulnerable to Denial-of-Service (DoS) attacks, data theft, and the spread of malware. This article continues to discuss findings regarding the Bad.Build vulnerability.

    The Record reports "Google Fixes 'Bad.Build' Vulnerability Affecting Cloud Build Service"

  • news

    Visible to the public "Admins of Genesis Market Marketplace Sold Their Infrastructure on a Hacker Forum"

    The administrators of Genesis Market on the dark web have announced the sale of their platform to a threat actor who will resume operations next month. In April, the FBI seized Genesis Market, a marketplace for stolen credentials, launched in 2017. Genesis Market was an invite-only marketplace, but invitation codes were not difficult to find online. The platform provided access to "browser fingerprints" that enable criminals to impersonate victims' web browsers, including IP addresses, operating system data, time zones, device information, session cookies, and more. Amazon, eBay, Facebook, Gmail, Netflix, PayPal, Spotify, and Zoom were among the most popular services to which Genesis Market provided access. The seizure of the platform was part of Operation Cookie Monster, a law enforcement operation. This article continues to discuss the administrators of the dark web Genesis Market selling the platform on a hacker forum.

    Security Affairs reports "Admins of Genesis Market Marketplace Sold Their Infrastructure on a Hacker Forum"

  • news

    Visible to the public "Nigerian Man Sentenced to 8 Years in US Prison for $8 Million BEC Scheme"

    A Nigerian national who had been living in the United Arab Emirates has recently been sentenced to more than eight years in a US prison for his role in an $8 million cybercrime scheme. The man, 31-year-old Olalekan Jacob Ponle, aka Mark Kain, and Mr Woodbery was involved in a business email compromise (BEC) scheme for at least nine months in 2019 while he was living in the UAE. He was arrested in the UAE in June 2020 and extradited to the United States the next month. Earlier this year, he pleaded guilty to a wire fraud charge and has now been sentenced to eight years and four months in prison. He will also have to pay over $8 million in restitution to victims and forfeit luxury cars and watches he obtained using the proceeds of the cybercrime scheme. According to the US Justice Department, Ponle and his accomplices used phishing attacks to gain access to email accounts, which they then used to send fraudulent emails instructing victims to wire money to bank accounts they controlled. Authorities say the cybercriminals attempted to obtain more than $51 million from targeted organizations, with actual losses exceeding $8 million.

    SecurityWeek reports: "Nigerian Man Sentenced to 8 Years in US Prison for $8 Million BEC Scheme"

  • news

    Visible to the public "'Metior' Defense Blueprint Against Side-Channel Vulnerabilities Debuts"

    Metior is an analysis framework developed by MIT researchers to simplify hardware and software design frameworks in order to enhance defense capabilities against known and unknown side-channel attacks. Using Metior, engineers could quantitatively evaluate how much information an adversary can steal through a specific side-channel attack. It is considered a simulation sandbox in which chip designers and other engineers can determine, based on their use case, what combination of defenses maximizes their protection against side-channel attacks. As Metior allows the quantitative measure of how much information is stolen, users can calculate the impact of it being stolen, so they can implement protections against the most impactful types of attacks. This article continues to discuss the new Metior framework that bridges hardware design and cybersecurity.

    Tom's Hardware reports "'Metior' Defense Blueprint Against Side-Channel Vulnerabilities Debuts"

  • news

    Visible to the public "Seven New Gadgets Added to Riskiest Connected Devices List"

    For 2023, Forescout's list of the riskiest connected devices includes seven new entries that security teams should consider when securing their assets. The cybersecurity vendor's annual list, published on July 13, now includes Virtual Private Network (VPN) gateways, security appliances, Network Attached Storage (NAS), and out-of-band management for Internet of Things (IoT) devices. This year's new devices are rounded out by engineering workstations, Remote Terminal Units (RTUs), and blood glucose monitors. Daniel Dos Santos, head of security research at the company and author of this year's list, explains that the findings derive from data sent by millions of connected devices to Forescout's device cloud between January 1 and April 30. Forescout classified devices into the Information Technology (IT), IoT, Operational Technology (OT), and Internet of Medical Things (IoMT) categories. Uninterruptible Power Supply (UPS) was the riskiest OT device, and the healthcare workstation was the riskiest IoMT device. This article continues to discuss Forescout's list of the riskiest connected devices for 2023.

    SC Magazine reports "Seven New Gadgets Added to Riskiest Connected Devices List"

  • news

    Visible to the public "JumpCloud Confirms Data Breach By Nation-State Actor"

    Identity and access management solutions provider JumpCloud has recently revealed that it was the target of a security breach caused by a sophisticated nation-state-sponsored threat actor. The company noted that the breach first came to light on June 27 when anomalous activity was detected on an internal orchestration system. The investigation traced the incident back to a spear-phishing campaign initiated by the threat actor on June 22, which resulted in unauthorized access to a specific section of JumpCloud's infrastructure. While no evidence of customer impact was found then, JumpCloud proactively bolstered its security measures by rotating credentials, rebuilding infrastructure, and fortifying its network and perimeter. The situation escalated on July 5 when unusual activity was discovered in the commands framework for a small group of customers, indicating that customer data had been compromised. In response, JumpCloud force-rotated all admin API keys and notified affected customers immediately. After a forensic investigation conducted with incident response partners and law enforcement, the attack vector was identified as data injection into the commands framework. JumpCloud emphasized that the breach was highly targeted and limited to specific customers.

    Infosecurity reports: "JumpCloud Confirms Data Breach By Nation-State Actor"

  • news

    Visible to the public "WooCommerce Bug Exploited in Targeted WordPress Attacks"

    Security researchers at Wordfence have recorded over one million attempts to compromise a popular WordPress plugin over the past few days. The researchers stated that the attacks began on July 14 and continued over the weekend, peaking at 1.3 million attacks against 157,000 sites on July 16. The researchers noted that the attack exploited a critical WooCommerce Payments plugin vulnerability (CVE-2023-28121), which has a CVSS score of 9.8. WooCommerce Payments enables users to accept card payments in WooCommerce-powered online stores and is said to have around 600,000 installations. The researchers noted that the vulnerability in question would enable a remote attacker to impersonate an administrator and take control of an impacted WordPress site if exploited. The researchers stated that they have seen threat actors attempting to use their admin privileges to remotely install the WP Console plugin on victim sites. Once the WP Console plugin is installed, attackers use it to execute malicious code and place a file uploader in order to establish persistence. The researchers noted that although the number of attack attempts recorded exceeded one million, the researchers claimed that this campaign is relatively targeted. Unlike many other large-scale campaigns, which typically attack millions of sites indiscriminately, this one seems to be targeted against a smaller set of websites. The WooCommerce Payments plugin vulnerability was patched by its developers on March 23 with version 5.6.2. It affects versions 4.8.0 and higher.

    Infosecurity reports: "WooCommerce Bug Exploited in Targeted WordPress Attacks"

  • news

    Visible to the public "How Popular AI Apps Are Invading Your Privacy"

    Cybernews researchers further explored how privacy-invasive Artificial Intelligence (AI)-powered applications like ChatGPT are. Large Language Models (LLM)s such as OpenAI's ChatGPT, Meta's LLaMA, and Google's PaLM2 are the most notable examples of advanced Natural Language Processing (NLP) models. To train their algorithms, these models must collect enormous amounts of data, as more data means they can generate more natural responses that resemble human language. They have crawled the web to collect data, including content from social media platforms such as Reddit, Facebook, Twitter, and Instagram. However, a part of the data collected contains sensitive personal information. AI tools must also record user prompts and file uploads, including images or voice commands, to improve their algorithms' training. AI users may inadvertently divulge sensitive personal and professional information, exposing them to the possibility of exposure to third parties. This article continues to discuss how AI-powered apps impact user privacy, the benefits AI brings to social media applications, and privacy concerns around ChatGPT.

    Cybernews reports "How Popular AI Apps Are Invading Your Privacy"

  • news

    Visible to the public "The Biden Administration Announces a Cybersecurity Labeling Program for Smart Devices"

    US President Joe Biden's administration and major consumer technology companies have launched an initiative to establish a nationwide cybersecurity certification and labeling program to help consumers select smart devices less vulnerable to hacking. Officials compared the new US Cyber Trust Mark initiative, which will be overseen by the Federal Communications Commission (FCC), with the Energy Star program that rates the energy efficiency of appliances. According to Anne Neuberger, deputy national security adviser, the effort will enable Americans to confidently identify which Internet- and Bluetooth-connected devices are cyber-secure. Amazon, Best Buy, Google, LG Electronics USA, Logitech, and Samsung are included in the list of industry participants. As early as next year, devices such as baby monitors, home security cameras, fitness trackers, TVs, refrigerators, and smart climate control systems that meet the US government's cybersecurity requirements will have the "Cyber Trust" label. This article continues to discuss the effort to put a nationwide cybersecurity certification and labeling program in place to help consumers choose smart devices that are less vulnerable to hacking.

    AP reports "The Biden Administration Announces a Cybersecurity Labeling Program for Smart Devices"

  • news

    Visible to the public "How AI-Augmented Threat Intelligence Solves Security Shortfalls"

    Security operations and threat intelligence teams are understaffed, overwhelmed with data, and juggling competing demands, all of which can be remedied by Large Language Model (LLM) systems. However, the lack of experience with the systems prevents many companies from using the technology. According to researchers, organizations that implement LLMs can better synthesize intelligence from raw data and expand their threat intelligence capabilities, but such programs require the support of the security leadership to be appropriately focused. John Miller, head of intelligence analysis at Mandiant, notes that teams should implement LLMs for solvable problems, but first, they must evaluate the utility of LLMs in an organization's environment. In a presentation titled "What Does an LLM-Powered Threat Intelligence Program Look Like?" to be given at Black Hat USA in early August, Miller and Ron Graf, a data scientist on the intelligence analytics team at Mandiant's Google Cloud, will demonstrate the areas in which LLMs can help security analysts in accelerating and enhancing cybersecurity analysis. This article continues to discuss where LLMs can be of help to security professionals.

    Dark Reading reports "How AI-Augmented Threat Intelligence Solves Security Shortfalls"

  • news

    Visible to the public "VirusTotal Leaked Data of 5,600 Registered Users"

    A data breach faced by VirusTotal exposed the names and email addresses of 5,600 registered users. The leaked data reportedly includes employee information from US and German intelligence agencies. VirusTotal is a popular online service owned by Google that analyzes suspicious files and URLs to detect malware and malicious content through antivirus engines and website scanners. A VirusTotal employee unintentionally uploaded a file containing the names and email addresses of VirusTotal customers at the end of June, as confirmed by Google to the German publication Der Spiegel. Even though the company deleted the list within an hour of its upload, at least one user downloaded the file. It ultimately reached the hands of Der Spiegel journalists, who confirmed the authenticity of the list. This article continues to discuss the VirusTotal data leak and the risk associated with uploading files to this online service.

    Help Net Security reports "VirusTotal Leaked Data of 5,600 Registered Users"

  • news

    Visible to the public "CISA Shares Free Tools to Help Secure Data in the Cloud"

    The Cybersecurity and Infrastructure Security Agency (CISA) has published a factsheet outlining free tools and guidance for securing digital assets after migrating to cloud environments. The factsheet helps network defenders, incident response analysts, and cybersecurity professionals in mitigating the risk of information theft, exposure, data encryption, and extortion attacks. It helps identify, detect, and mitigate known vulnerabilities and cyber threats faced when managing cloud-based or hybrid environments. The highlighted tools supplement the built-in tools provided by cloud service providers and help bolster the resilience of network infrastructures, enhance security measures, identify malicious compromises, map potential threat vectors, and pinpoint malicious activity following a breach. This article continues to discuss the free tools shared by CISA to help improve the security of data in the cloud.

    Bleeping Computer reports "CISA Shares Free Tools to Help Secure Data in the Cloud"

  • news

    Visible to the public "FIN8 Group Using Modified Sardonic Backdoor for BlackCat Ransomware Attacks"

    The financially motivated threat actor known as FIN8 has been delivering the BlackCat ransomware via a "revamped" version of the Sardonic backdoor. According to the Symantec Threat Hunter Team, the group is attempting to diversify its focus and maximize profits from infected entities with this effort. The attempted attack occurred in December 2022. FIN8 is being tracked by the cybersecurity firm called Syssphinx. Since at least 2016, the adversary has been associated with attacks against point-of-sale (PoS) systems using malware such as PUNCHTRACK and BADHATCH. After over a year, the group reappeared in March 2021 with an updated version of BADHATCH, followed by a new implant called Sardonic, which Bitdefender disclosed in August 2021. This article continues to discuss the FIN8 group using an updated version of a backdoor called Sardonic to deliver the BlackCat ransomware.

    THN reports "FIN8 Group Using Modified Sardonic Backdoor for BlackCat Ransomware Attacks"

  • news

    Visible to the public "UMD Researchers Uncover Privacy Risks in Cell Phones Purchased at Police Auctions"

    Law enforcement agencies regularly sell items confiscated in criminal investigations or unclaimed from lost-and-found inventories. Many of these items, including cars, jewelry, watches, and devices such as mobile phones, end up on online auction sites. People searching for a bargain can bid on cell phones in bulk, picking up dozens at low prices. However, according to a recent study conducted by security researchers at the University of Maryland (UMD), many phones sold at police property auction houses are not adequately wiped of personal data. The study, which lasted over two years and involved cell phones purchased from the largest police auction house in the US, led to the discovery of troves of personal information from previous owners that was freely accessible. The UMD team successfully bid on 228 phones, 61 (27 percent) of which contained personal data such as Social Security numbers, credit card information, banking information, passport data, driver's license photos, and more. This article continues to discuss the UMD team's discovery of privacy risks in cell phones purchased at police auctions.

    The University of Maryland reports "UMD Researchers Uncover Privacy Risks in Cell Phones Purchased at Police Auctions"

  • news

    Visible to the public "ESF Members NSA and CISA Publish Second Industry Paper on 5G Network Slicing"

    The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA), which are Enduring Security Framework (ESF) partners, have published an assessment of 5G network slicing. ESF is a public-private cross-sector working group led by NSA and CISA, that recognizes three keys to ensuring the security of this developing technology: Security Consideration for Design, Deployment, and Maintenance. According to Lauren Wyble, NSA's Technical Director for Network Infrastructure Security, this document represents an initial step in capturing the current but evolving landscape of network slicing. It catalyzes initiating meaningful conversations regarding the potential use cases for network slicing. 5G network slicing is a network architecture that enables mobile service providers to break their network into multiple separate ones in order to construct unique virtual networks for different clients and use cases. The release builds on threat and security considerations previously published by the ESF. This article continues to discuss the assessment of 5G network slicing published by ESF Members NSA and CISA.

    NSA reports "ESF Members NSA and CISA Publish Second Industry Paper on 5G Network Slicing"

  • news

    Visible to the public "Email Hack Prompts Call for Microsoft to Make Security Logs Free"

    There is criticism regarding Microsoft charging its cloud services customers additional fees to access security records after a China-based threat group compromised the email accounts of more than two dozen organizations, including US government agencies. The State and Commerce Departments are reportedly among the targets. The threat group responsible for the attacks, identified by Microsoft as Storm-0558, used forged authentication tokens to access Microsoft 365 (M365) accounts via Outlook Web Access and Outlook[.]com. Following the reveal of the attacks on July 11, Microsoft provided a more comprehensive account of the breach. Microsoft noted that the attacks had been mitigated for all customers and that the company was still investigating how the attackers got the forged tokens. This article continues to discuss the email hack that calls for Microsoft to make security logs free.

    SC Media reports "Email Hack Prompts Call for Microsoft to Make Security Logs Free"

  • news

    Visible to the public "LockBit and Clop Responsible for About 40% Of Ransomware Attacks"

    Last month, 475 ransomware attacks were observed, according to Flashpoint's June Cyber Threat Intelligence Report. Most of these attacks, 97 in total, were carried out by LockBit. Clop followed with the launch of 91 attacks. They accounted for around 40 percent of all attacks. The Information Technology (IT) software and services sector and the construction sector were the most targeted. In addition, US businesses were the target of 226 attacks, or nearly half of all attacks reported. This article continues to discuss key findings from Flashpoint's June Cyber Threat Intelligence Report.

    Techzine reports "LockBit and Clop Responsible for About 40% Of Ransomware Attacks"

  • news

    Visible to the public "Owner of Cybercrime Website BreachForums Pleads Guilty"

    The owner of the infamous cybercrime website BreachForums has recently pleaded guilty in a US court to conspiracy to commit device fraud, access device fraud, and possession of child pornography. The man, Conor Brian Fitzpatrick, 21, of Peekskill, New York, was arrested on March 15, 2023, being charged with conspiracy to commit access device fraud. Fitzpatrick, known online as "Pompompurin," has admitted to investigators that he was the owner and administrator of the BreachForums portal. Also known as Breached, BreachForums was launched in 2022 as an alternative to RaidForums, a cybercrime marketplace that was taken down by law enforcement in February 2022. According to US law enforcement, BreachForums claimed to have over 340,000 members at the time it was shut down. The FBI noted that during its year of operation, the website became a top hacker marketplace, facilitating the trading of hacked or stolen data, including bank account information, Social Security numbers, personally identifiable information, hacking tools, online account credentials, and hacking services for hire. According to the plea agreement, Fitzpatrick faces up to 10 years in prison for conspiracy to commit access device fraud, 10 years in prison for solicitation for the purpose of offering access devices, and up to 20 years in prison for possession of child pornography. The maximum penalty for each count also includes a fine of $250,000, and supervised release.

    SecurityWeek reports: "Owner of Cybercrime Website BreachForums Pleads Guilty"

  • news

    Visible to the public "Sorillus RAT and Phishing Attacks Exploit Google Firebase Hosting"

    According to security researchers at eSentire, attackers have been observed using the notorious Sorillus remote access trojan (RAT) and phishing attacks to exploit Google Firebase Hosting infrastructure. The researchers stated that the attackers have been using Firebase Hosting due to its ability to obscure malicious content. In a recent case in June 2023, the researchers were alerted to suspicious code written to the registry in an endpoint in a manufacturing customer's network. The investigation identified Sorillus RAT and a phishing page being delivered using HTML smuggled files and links using Google's Firebase Hosting service. The researchers noted that attackers particularly capitalized on Firebase's legitimacy to deliver the Sorillus RAT, a Java-based commercial malware that facilitates remote access and data theft. The attack started with victims opening a phishing email that enticed them to open a seemingly innocuous tax-themed file. The attachment concealed a Java payload that executed the Sorillus RAT on the victim's system. The researchers stated that the investigation uncovered an intricately obfuscated phishing kit that heavily relied on Google Firebase Hosting. This phishing campaign utilized multiple cloud services, including Cloudflare, to craft a convincing Microsoft 365 login page. The attackers leveraged the credibility of these cloud platforms to bypass security filters and automated scanners, making detection challenging. The researchers emphasize the importance of keeping antivirus signatures up-to-date and adopting Next-Gen antivirus or endpoint detection and response (EDR) tools. Furthermore, the researchers are suggesting removing Java from systems where unnecessary and configuring systems to open potentially dangerous files with caution.

    Infosecurity reports: "Sorillus RAT and Phishing Attacks Exploit Google Firebase Hosting"

  • news

    Visible to the public "CERT-UA Uncovers Gamaredon's Rapid Data Exfiltration Tactics Following Initial Compromise"

    Gamaredon, a threat actor with connections to Russia, was observed conducting data exfiltration operations within an hour of the initial compromise. As a vector of primary compromise, emails and messages in messengers (i.e., Telegram, WhatsApp, Signal) are used, in most cases, with previously compromised accounts, according to a published analysis by the Computer Emergency Response Team of Ukraine (CERT-UA). Gamaredon, also known as Aqua Blizzard, Armageddon, Shuckworm, and UAC-0010, is a state-sponsored actor connected to the SBU Main Office in the Autonomous Republic of Crimea. It is estimated that this group has infected thousands of government computers. This article continues to discuss recent findings and observations regarding Gamaredon.

    THN reports "CERT-UA Uncovers Gamaredon's Rapid Data Exfiltration Tactics Following Initial Compromise"

  • news

    Visible to the public "Thousands of Images on Docker Hub Leak Auth Secrets, Private Keys"

    Researchers from the RWTH Aachen University in Germany have published a study revealing tens of thousands of container images hosted on Docker Hub containing confidential secrets, exposing software, online platforms, and users to attacks. Docker Hub is a cloud-based repository for storing, sharing, and distributing Docker images for the Docker community. These container creation templates include the necessary software code, runtime, libraries, environment variables, and configuration files for deploying an application in Docker with ease. The German researchers analyzed 337,171 Docker Hub images and thousands of private registries and discovered that about 8.5 percent contain sensitive data, such as private keys and API secrets. This article continues to discuss findings from the analysis of images from Docker Hub and thousands of private registries.

    Bleeping Computer reports "Thousands of Images on Docker Hub Leak Auth Secrets, Private Keys"

  • news

    Visible to the public "Rogue Azure AD Guests Can Steal Data via Power Apps"

    Guest accounts in Azure AD (AAD) provide external third parties with limited access to corporate resources. The objective is to facilitate collaboration without excessive risk of exposure. However, enterprises may inadvertently overshare access to sensitive resources and applications with Azure AD guests, thus enabling data theft and other threats. An upcoming presentation at Black Hat USA will detail how a toxic combination of easily manipulable default guest account settings and connections within Microsoft's low-code development platform known as Power Apps can open the door for guest accounts to gain access to the corporate jewels. This article continues to discuss the possible data theft by rogue Azure AD guests through Power Apps.

    Dark Reading reports "Rogue Azure AD Guests Can Steal Data via Power Apps"

  • news

    Visible to the public "Critical XSS Vulnerability in Zimbra Exploited in the Wild"

    Attackers are exploiting a critical cross site scripting (XSS) vulnerability tracked as CVE-2023-34192 in the open source email collaboration suite Zimbra. The vulnerability could enable an authenticated remote threat actor to execute arbitrary code via a specially crafted script to the /h/autoSaveDraft function. This vulnerability affects Zimbra Collaboration Suite (ZCS) version 8.8.15. The organization has provided administrators with instructions on how to manually implement the fix by editing a single data file. ZCS vulnerabilities, whether zero-day or otherwise, are often exploited by attackers, as government agencies, universities, businesses, and more widely use Zimbra. This article continues to discuss the potential exploitation and impact of the XSS vulnerability in Zimbra.

    Help Net Security reports "Critical XSS Vulnerability in Zimbra Exploited in the Wild"

  • news

    Visible to the public "MOVEit Hack: Number of Impacted Organizations Exceeds 340"

    Brett Callow, a threat analyst at Emsisoft, has been monitoring the MOVEit attack carried out by a notorious cybercrime gang, and he is currently aware of 347 impacted organizations, including 58 educational institutions in the United States. Callow noted that the number of impacted organizations includes both ones that were directly affected and ones that were indirectly hit. Callow believes more than 18.6 million individuals had their data compromised as a result of the MOVEit hack. Callow warned that the Cl0p ransomware group conducted the attack and is in possession of a massive quantity of data that could be useful for business email compromise (BEC) and phishing attacks.

    SecurityWeek reports: "MOVEit Hack: Number of Impacted Organizations Exceeds 340"

  • news

    Visible to the public "Researchers at NHL Stenden Launch Database That Exposes Cyber Hacking in the Worldwide Maritime Industry"

    A team of researchers led by Dr. Stephen McCombie, Professor of Maritime Information Technology (IT) Security at NHL Stenden University of Applied Sciences, have created the Maritime Cyber Attack Database (MCAD), which consists of incidents involving the global maritime sector. The database contains more than 160 incidents, such as the location spoofing of NATO ships visiting Ukraine in the Black Sea in 2021. The incidents included in the database highlight the importance of improving cybersecurity in the maritime industry. The NHL Stenden's Maritime IT Security research group compiled information for the MCAD using open source data. The database includes not only incidents involving vessels, but also ports and other maritime facilities throughout the globe. The research group expects that the database, which is now publicly available online, will help raise cybersecurity awareness in the industry and provide data for more accurate simulations in this area. This article continues to discuss the MCAD launched by researchers at NHL Stenden University of Applied Sciences.

    NHL Stenden University of Applied Sciences reports "Researchers at NHL Stenden Launch Database That Exposes Cyber Hacking in the Worldwide Maritime Industry"