News Items

  • news

    Visible to the public "NIST Wants to Help Prevent Cyberattacks on the Water Sector"

    The National Institute of Standards and Technology (NIST) is working on its first-ever framework for water infrastructure cybersecurity. NIST's National Cybersecurity Center of Excellence wants input from technology vendors, water sector members, and other key stakeholders regarding a new practical reference design for mitigating cyber risks in water and wastewater systems. According to Jim McCarthy, a senior security engineer at NIST and the project's lead federal researcher, the goal is to provide the water and wastewater sector with examples of commercial tools and technologies that can be used to prevent major cyber intrusions. The project's reference design and implementation guide should address asset management, data integrity, remote access, and network segmentation. This article continues to discuss NIST seeking input on guidelines for mitigating the risks of cyberattacks on water and wastewater systems.

    GCN reports "NIST Wants to Help Prevent Cyberattacks on the Water Sector"

  • news

    Visible to the public "Hackers Steal Data of 45,000 New York City Students in MOVEit Breach"

    The New York City Department of Education (NYC DOE) recently discovered that hackers stole documents containing the sensitive personal information of up to 45,000 students from its MOVEit Transfer server. The managed file transfer (MFT) software was used by NYC DOE to securely transfer data and documents internally and externally to various vendors, including special education service providers. NYC DOE noted that it patched the servers as soon as the developer disclosed info on the exploited vulnerability (CVE-2023-34362); however, the attackers were already abusing the bug in large-scale attacks as a zero-day before security updates were available. The affected server was taken offline after the breach was discovered, and NYC DOE is working with NYC Cyber Command to address the incident. A review of the impacted files is ongoing, but preliminary results indicate that approximately 45,000 students and DOE staff, and related service providers were affected. NYC DOE stated that roughly 19,000 documents were accessed without authorization. The types of data impacted include Social Security Numbers (not necessarily for all impacted individuals; for example, approximately 9,000 Social Security Numbers were included), employee ID numbers, and more. The FBI is investigating the broader breach that has impacted hundreds of entities.

    Bleeping Computer reports: "Hackers Steal Data of 45,000 New York City Students in MOVEit Breach"

  • news

    Visible to the public "Twitter Celeb Hacker Jailed For Five Years"

    A Liverpool man has recently been handed a five-year jail term after a sophisticated hacking campaign in which he and others hijacked celebrity Twitter accounts in a bid to scam followers. Joseph O'Connor was extradited from Spain to the US on April 26 and pleaded guilty to two sets of charges on May 9. One relates to the mass hacking of social media accounts, online extortion, and cyberstalking. The Department of Justice (DoJ) noted that in early 2020, O'Connor and his co-conspirators phoned some Twitter employees and socially engineered them into handing over their logins, which granted the hackers access to the site's internal admin tools. They used this access to publish a Bitcoin scam via over 130 celebrity Twitter accounts and also sold access to some accounts to third parties. The DoJ stated that O'Connor also used SIM swap techniques to access the account of top TikTok creator Addison Rae, to whose millions of followers he published self-promotional messages and videos. He used a similar technique to hijack a high-profile Snapchat account, stealing sensitive images and threatening to release them publicly. The DoJ noted that the UK man also carried out a series of swatting attacks on a third individual in June and July 2020 and threatened several of the victim's family members. Separately, O'Connor and his co-conspirators successfully used SIM swap attacks to compromise three executives at a Manhattan-headquartered crypto firm and used their access to divert digital funds now worth $1.6m from their wallets. The DoJ stated that he pleaded guilty to multiple counts of conspiracy to commit computer intrusions, wire fraud, and money laundering, as well as two counts of committing computer intrusions, making extortive communications, two counts of stalking, and making threatening communications. As well as the five-year prison term, O'Connor will also be forced to go through three years of supervised release and was ordered to pay $794,012 in forfeiture.

    Infosecurity reports: "Twitter Celeb Hacker Jailed For Five Years"

  • news

    Visible to the public "Biden-Harris Administration Announces New NIST Public Working Group on AI"

    The US Secretary of Commerce, Gina Raimondo, recently announced that the National Institute of Standards and Technology (NIST) will launch a new public working group on Artificial Intelligence (AI) that will build on the success of the NIST AI Risk Management Framework (AI RMF) in addressing this rapidly developing technology. The Public Working Group on Generative AI will help address the opportunities and challenges associated with AI capable of generating code, text, images, videos, and other content. The public working group will also help NIST in the development of essential guidance to aid organizations in addressing the unique risks posed by generative AI technologies. NIST has outlined the working group's short-term, mid-term, and long-term objectives. Initially, it will function as a means for soliciting feedback on guidance describing how the NIST AI RMF can be used to support the development of generative AI technologies. This form of guidance, known as a profile, will support and encourage using the AI RMF to address associated risks. This article continues to discuss the new public working group on AI.

    NIST reports "Biden-Harris Administration Announces New NIST Public Working Group on AI"

  • news

    Visible to the public "US Authorities Seize BreachForums Domain"

    The US government has recently captured the surface web domains associated with notorious cybercrime marketplace BreachForums, despite the arrest of the site's owner months ago. It is currently unclear why it has taken three months to get to this stage following the arrest of Fitzpatrick. Fitzpatrick, 20, of Peekskill, New York, is accused of operating BreachForums, enabling cybercriminals to trade stolen data and other contraband since March 2022. The Department of Justice (DoJ) stated that alongside the legitimate BreachForums domains, the Feds have also seized one that used to be owned by "Pompompurin" but is currently the property of breach notification site DataBreaches.

    Infosecurity reports: "US Authorities Seize BreachForums Domain"

  • news

    Visible to the public "Chinese Hackers Using Never-Before-Seen Tactics for Critical Infrastructure Attacks"

    "Volt Typhoon," a recently identified Chinese nation-state actor, has been observed to be active in the wild since at least mid-2020, with the hacking group linked to never-before-seen tradecraft aimed at maintaining remote access to targets. CrowdStrike, which is tracking the adversary under the name "Vanguard Panda," is the source of these findings. According to the cybersecurity firm, the adversary used ManageEngine Self-service Plus exploits to gain initial access, custom web shells for persistent access, and living-off-the-land (LOTL) techniques for lateral movement. Volt Typhoon, also known as Bronze Silhouette, is a Chinese cyber espionage group linked to network intrusion operations against the US government, defense, and critical infrastructure organizations. An analysis of the group's operations reveals that it prioritizes operational security, targeting a limited number of victims with an extensive set of open source tools to carry out long-term malicious actions. This article continues to discuss findings regarding the Volt Typhoon Chinese nation-state actor.

    THN reports "Chinese Hackers Using Never-Before-Seen Tactics for Critical Infrastructure Attacks"

  • news

    Visible to the public "Deception Technologies Have a Maturity Problem"

    Deception technologies can provide a more effective method for detecting network attackers, but it is unclear how well security leaders understand their maturity and capabilities. Debi Ashenden, a cybersecurity professor at Adelaide University, described deception technologies as relatively immature during a panel discussion at Infosecurity Europe. She noted that deception evolved from the concept of honeypots, and while organizations may be on the verge of seeing deception technologies mature, the technology still needs strong use cases and reference customers willing to discuss their experience with deception. Gonzalo Cuatrecasas, CISO of Nordic industrial manufacturer Axel Johnson International, stated that when technology is adopted, it must be mature enough to perform the task for which it was designed. Otherwise, it becomes half-baked technology that gets caught in the middle. This article continues to discuss the relative immaturity of deception technologies.

    Dark Reading reports "Deception Technologies Have a Maturity Problem"

  • news

    Visible to the public "Uncovering Attacker Tactics Through Cloud Honeypots"

    According to Orca Security, attackers typically discover exposed "secrets," or sensitive information that grants access to an enterprise cloud environment, in as little as two minutes and, in many cases, begin exploiting them almost immediately, highlighting the need for comprehensive cloud security. Between January and May of 2023, Orca conducted research, starting with creating "honeypots" on nine different cloud environments that simulated misconfigured cloud resources to entice attackers. Orca then monitored each honeypot to determine if and when attackers took the bait to determine which cloud services are most frequently targeted, how long it takes attackers to access public or easily accessible resources, and how long it takes to find and use leaked secrets. This article continues to discuss Orca Security's findings regarding attacker tactics.

    Help Net Security reports "Uncovering Attacker Tactics Through Cloud Honeypots"

  • news

    Visible to the public "Trojanized Super Mario Game Used to Install Windows Malware"

    A trojanized installer for the popular Windows game "Super Mario 3: Mario Forever" has spread malware to unsuspecting players. Super Mario 3: Mario Forever is a free-to-play remake of the Nintendo game created by Buziol Games and released for Windows in 2003. Cyble researchers discovered that threat actors are distributing a modified version of the Super Mario 3: Mario Forever installer via unidentified channels as a self-extracting archive executable. The trojanized game is likely promoted on gaming forums, social media groups, and through malvertising, Black SEO, and other means. This article continues to discuss the trojanized installer for the popular Super Mario game that has been infecting unsuspecting players with multiple malware infections.

    Bleeping Computer reports "Trojanized Super Mario Game Used to Install Windows Malware"

  • news

    Visible to the public "AI Technology for Safer Integrated Analysis of Data Held by Multiple Organizations"

    Improving the accuracy of Artificial Intelligence (AI) analysis requires collecting sufficient data without distribution bias. AI technology gathers data dispersed across multiple institutions. It must safely perform integrated analysis while keeping certain information, such as personal information, confidential. Researchers from the University of Tsukuba have developed a secure AI technology called "non-readily identifiable data collaboration analysis," which shares only abstract data that cannot be easily identified with the original data and enables the integrated analysis of personal information held by multiple parties, including businesses, local governments, hospitals, and other entities. This article continues to discuss the secure AI technology developed by researchers at the University of Tsukuba.

    The University of Tsukuba reports "AI Technology for Safer Integrated Analysis of Data Held by Multiple Organizations"

  • news

    Visible to the public "Outsmarting Deepfake Video"

    In March 2022, a deepfake video showed Ukrainian President Volodymyr Zelenskyy ordering his people to lay down their weapons and surrender to Russia. The potential for malicious applications and the rapid evolution of deepfake techniques have ignited a race between the groups producing synthetic media and the scientists seeking more effective and resilient detection methods. Siwei Lyu, a computer scientist at the University at Buffalo, State University of New York, explains that researchers are playing a game of chess in which detection attempts to keep up with or surpass creation. Once adversaries know the techniques used to detect their deepfakes, they can modify their models to render detection algorithms ineffective. In the early days, it was relatively simple for people to identify a fake video due to the prevalence of inconsistencies in skin tone, facial structure, and movement. However, with the advancement of synthesis engines, detection has become increasingly difficult. In order to keep up with the fast development of deepfake technology, researchers have been creating tools to detect telltale indicators of digital forgery. This article continues to discuss the advancement of deepfakes and the efforts that have been made to combat them.

    CACM reports "Outsmarting Deepfake Video"

  • news

    Visible to the public "CyLab Announces First Round of Secure Blockchain Initiative Funded Project"

    The Secure Blockchain Initiative (SBI) of Carnegie Mellon University (CMU) has launched with the selection of six projects for its first round of seed funding. By conducting research, the SBI aims to revolutionize blockchain technology applied in enterprise ecosystems. The plan is to address multiple challenges, such as enhancing consensus mechanisms and scalability, exploring cryptocurrencies and markets, advancing cryptography, implementing formal verification, and more. The multi-year CyLab initiative, led by co-directors Nicolas Christin, Elaine Shi, and Ariel Zetlin-Jones, aims to develop a suite of novel foundations and technologies centered on three main thrusts. This article continues to discuss the goals and key thrusts of the SBI-funded projects.

    CyLab reports "CyLab Announces First Round of Secure Blockchain Initiative Funded Project"

  • news

    Visible to the public "AGENT Preps Teachers in Cyber Education"

    During the week of June 5-9, the University of North Georgia (UNG) hosted the third annual Advancing GenCyber Education for North Georgia Teachers (AGENT) Initiative to help 25 middle and high school teachers and administrators learn how to teach cybersecurity. They will also have the opportunity to receive additional training throughout the remainder of the year. The AGENT Initiative was funded by a National Security Agency (NSA) grant of more than $144,000. It is a professional development program for teachers and administrators interested in enhancing computer science instructional practices and cybersecurity. According to CyberSeek, more than 663,000 cyber jobs are available in the US, including more than 20,000 in Georgia. This article continues to discuss the third annual AGENT Initiative hosted by UNG and the purpose of this effort.

    The University of North Georgia reports "AGENT Preps Teachers in Cyber Education"

  • news

    Visible to the public "Tool to Reduce the Risk of Online User Privacy Breaches"

    An Australia Research Council (ARC) Linkage Project Grant has been awarded to Victoria University researchers in support of developing a tool to reduce the risk of online user privacy breaches. In collaboration with the Information Technology (IT) company AsyncWorking, the automated tool will focus on industries and government, helping them adjust to users' personal security requirements and enabling secure data sharing. Professor Hua Wang, the lead researcher, noted that general server providers might not offer the most effective security measures because they are costly and time-consuming, thus increasing the risk of security breaches. The privacy-preserving system would boost the Australian economy by enhancing cybersecurity across commercial businesses and government agencies, minimizing the risks associated with data mismanagement. This article continues to discuss the project aimed at enhancing cybersecurity.

    Victoria University reports "Tool to Reduce the Risk of Online User Privacy Breaches"

  • news

    Visible to the public "Hongyi Liu, Ang Chen and Team Advance Cloud Security in USENIX Security Paper"

    Hongyi Liu, a computer science Ph.D. student at Rice University, uses a novel method to deploy cloud devices as security enforcers. The Ph.D. student became a member of the computer science research group led by Ang Chen, and contributed to four co-authored papers. He will present the team's most recent findings, "Remote Direct Memory Introspection," at the 2023 USENIX Security conference. The USENIX Security paper explored how to improve the security of Remote Direct Memory Access (RDMA), a widely used cloud technology. Programmable network devices were used to create in-network security support in this work. As they learned how programmable network devices could be used to further secure RDMA connections in the cloud, they wondered if the newly-secured RDMA NIC could help ensure the security of their host. Their research led to the development of Remote Direct Memory Introspection (RDMI) and an even greater vision, which is to further improve cloud security by delegating security tasks to hardware substrates, consisting of cloud-available equipment that had not been previously considered a policing or enforcing agent. This article continues to discuss the work that advances cloud security.

    Rice University reports "Hongyi Liu, Ang Chen and Team Advance Cloud Security in USENIX Security Paper"

  • news

    Visible to the public "Insurance Companies Neglect Basic Email Security"

    According to security researchers at EasyDMARC, only 3.54% of insurance companies have correctly implemented basic phishing and spoofing protection. The researchers conducted a survey that reviewed the deployment of the Domain-based Message Authentication, Reporting, and Conformance (DMARC) standard among the domains of insurance companies. The researchers found that only 22% of the reviewed domains had implemented the decade-old DMARC standard. Of those 2694 institutions, only 699 (26%) had implemented a "reject" policy that automatically rejects emails imitating a legitimate domain. The researchers noted that more organizations that deployed DMARC had configured it to do nothing about impersonating emails, with 1401 (52%) domains having no policy. Many of the participants, 594 (22%), had configured DMARC to send impersonating emails into quarantine. The researchers stated that the absence of domain authentication renders these organizations susceptible to breaches of highly sensitive and potentially costly data. The researchers noted that without the adoption of DMARC standard or similarly effective policies, the sector will continue to see an increase in cyber events and subsequent disruptions and losses.

    Help Net Security reports: "Insurance Companies Neglect Basic Email Security"

  • news

    Visible to the public "Manchester University Breach Victims Hit With Triple Extortion"

    Following an earlier breach, staff and students at Manchester University have recently been sent threatening emails designed to put pressure on the institution to pay a ransom. The university revealed on June 9 that it had suffered a data breach after an unauthorized party accessed some of its systems. The attack was first discovered three days earlier. The threat actors behind the attack now appear to be employing a classic "triple extortion" tactic, where they contact the individuals whose data has been compromised, hoping that they demand the breached organization pays up. The university stated that all staff and students should be wary of opening suspicious emails or phishing attempts and report them to their IT department. The university noted that it was working around the clock to determine what data had been accessed.

    Infosecurity reports: "Manchester University Breach Victims Hit With Triple Extortion"

  • news

    Visible to the public "Why is There a Data Trust Deficit?"

    The global Technology Policy Council (TPC) of the Association for Computing Machinery (ACM) has released a TechBrief titled "The Data Trust Deficit." The central theme of the TechBrief is that the full potential of data-driven systems cannot be realized without a deeper understanding of the causes of the mistrust they can generate. Professor Helen Kennedy of the University of Sheffield and the main author of the new TechBrief emphasizes that it is becoming increasingly difficult to participate in society without using data-collecting systems. Although people use these systems daily, they do not necessarily trust them. The computing field must ensure that data systems are created from the ground up to be trustworthy. The first step in developing trustworthy systems is understanding why individuals have these doubts. Importantly, the ACM TechBrief dispels the common misconception that the public's lack of trust in data systems is due to their lack of data literacy. According to this view, trust would increase if people knew more about data systems or if companies and organizations were more transparent. However, the TechBrief notes that greater literacy often increases distrust. It also cites studies demonstrating that trust in data systems varies by context and the institution handling data. For example, the public has a high level of trust when their data is handled by a medical organization, but a much lower level of trust when a social media company handles their data. This article continues to discuss the ACM TechbBrief that examines public attitudes toward the safety of their data.

    ACM reports "Why is There a Data Trust Deficit?"

  • news

    Visible to the public "VMware Patches Code Execution Vulnerabilities in vCenter Server"

    Virtualization giant VMware has recently published software updates to address multiple memory corruption vulnerabilities in vCenter Server that could lead to remote code execution. Five security defects were patched in the software's implementation of the DCERPC protocol, including four that VMware flags as "important," with a CVSS score of 8.1. VMware noted that two of these issues tracked as CVE-2023-20892 (heap buffer overflow due to uninitialized memory) and CVE-2023-20893 (use-after-free) could lead to code execution. VMware stated that a malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server. Another vulnerability patched is CVE-2023-20894, a remotely exploitable out-of-bounds write bug that can be triggered via specially crafted packets to cause memory corruption. The fourth vulnerability, CVE-2023-20895, is a memory corruption flaw that can be exploited over the network to bypass authentication. The software updates also addressed an important severity out-of-bounds read vulnerability that a malicious actor can exploit remotely to cause a denial-of-service (DoS) condition on services such as vmcad, vmdird, and vmafdd. Patches for all flaws were included in vCenter Server and Cloud Foundation versions 8.0 U1b and 7.0 U3m. VMware also released Async patches for VCF customers.

    SecurityWeek reports: "VMware Patches Code Execution Vulnerabilities in vCenter Server"

  • news

    Visible to the public "New Strain of JavaScript Dropper Delivers Bumblebee and IcedID Malware"

    There is a new strain of a JavaScript dropper delivering Bumblebee and IcedID malware, which are both known to execute ransomware. Deep Instinct's Threat Research Lab noted that the dropper contains Russian-language comments and uses the unique user-agent string "PindOS." Bumblebee is a malware loader first discovered in March 2022. According to the researchers, it was used by the Conti group as a replacement for BazarLoader. The researchers highlight that the transition to JavaScript instead of PowerShell represents a significant shift in Bumblebee's well-established tactics, techniques, and procedures (TTPs). IcedID has operated as a modular banking malware designed to steal financial data. Since at least 2017, it has been observed in the wild, and it has lately been observed shifting some of its focus to malware delivery. The shift to JavaScript-based droppers presents new opportunities for evasion and malware delivery, posing potential challenges for security products that have been predominantly focused on detecting PowerShell-based attacks. This article continues to discuss findings and observations regarding the new strain of JavaScript dropper delivering Bumblebee and IcedID malware.

    SC Magazine reports "New Strain of JavaScript Dropper Delivers Bumblebee and IcedID Malware"

  • news

    Visible to the public "2.5M Genworth Policyholders and 769K Retired California Workers and Beneficiaries Affected by Hack"

    The country's largest public pension fund says the personal information, including Social Security numbers, of about 769,000 retired California employees and other beneficiaries was among data stolen by Russian cybercriminals in the breach of a popular file-transfer application. It blamed the breach on a third-party vendor that verifies deaths. The same vendor, PBI Research Services/Berwyn Group, also lost the personal data of at least 2.5 million Genworth Financial policyholders, including Social Security numbers, to the same criminal gang. The breach of the MOVEit file-transfer program, discovered last month, is estimated by cybersecurity experts to have compromised hundreds of organizations globally.

    SecurityWeek reports: "2.5M Genworth Policyholders and 769K Retired California Workers and Beneficiaries Affected by Hack"

  • news

    Visible to the public "AI Assistance Cuts Alert Triage Times in Half"

    Artificial Intelligence (AI) has been a hot topic of conversation, partly due to the AI-driven chatbot ChatGPT. However, AI has been used in mainstream business applications for decades. AI can be used in cybersecurity for data augmentation and attack simulation. In addition, it can help detect anomalies in network traffic or user behavior to improve threat detection and response. According to a recent report, AI has made significant progress in threat alert triage efforts. With AI assistance, alert triage times can be reduced by more than 50 percent, which means a great deal to cyber professionals who spend nearly one-third of their time following incidents that are not genuine threats. AI-enhanced solutions may even help retain cybersecurity talent. It has been proven that AI-powered capabilities improve the speed and accuracy of Security Operation Center (SOC) operations. For example, IBM Managed Security Services automated over 70 percent of alert closures and reduced its average alert triage times by 55 percent within the first year of implementing AI. AI-powered alert triage prioritizes or closes alerts automatically based on AI-driven risk analysis. This form of triage involves AI models trained on previous analyst response patterns, external threat intelligence, and broader contextual insights from multiple detection tools. This article continues to discuss how AI has benefited cybersecurity operations.

    Security Intelligence reports "AI Assistance Cuts Alert Triage Times in Half"

  • news

    Visible to the public "Fear Trumps Anger When It Comes to Data Breaches – Angry Customers Vent, but Fearful Customers Don't Come Back"

    If a user is notified of a data breach involving their personal information and responds with fear rather than anger, they are more likely to stop using the impacted site. This was the main finding of a study conducted by Rajendran Murthy, a professor of marketing at Rochester Institute of Technology, and three co-authors to determine which emotions cause consumers to alter their behavior following a data breach. They discovered that angry consumers are more likely to vent on various social media platforms before returning to the compromised site. They surveyed 208 US consumers between 18 and 60 and asked them to describe their emotions upon learning of a data breach on their favorite and most frequented website. Consideration was given to subscription websites, such as Netflix and Xbox Live, and free-to-use websites, such as Facebook and Snapchat. The researchers then asked the participants to describe the actions they took in response. As indicated by some prior research, they discovered that positive attitudes toward the website before the breach had no meaningful impact on whether consumers reengaged with the website after the breach. Fear weighed significantly on the customers. This article continues to discuss the study "Better Angry Than Afraid: The Case of Post Data Breach Emotions on Customer Engagement."

    The Conversation reports "Fear Trumps Anger When It Comes to Data Breaches - Angry Customers Vent, but Fearful Customers Don't Come Back"

  • news

    Visible to the public "CISA Says Latest VMware Analytics Bug Being Exploited"

    According to the US Cybersecurity and Infrastructure Security Agency (CISA), hackers are exploiting a new vulnerability impacting a popular VMware network analytics product. CISA has added CVE-2023-20887 to its catalog of known exploited vulnerabilities after researchers brought further attention to it. VMware confirmed that it is being exploited in the wild. The flaw impacts VMware Aria Operations for Networks, a product used by network administrators for managing VMware and Kubernetes deployments. VMware noted in its advisory that a malicious actor with network access to VMware Aria Operations for Networks could conduct a command injection attack resulting in Remote Code Execution (RCE), so the flaw has a critical severity CVSS score of 9.8. VMware confirmed on June 13 that exploit code was made public after a researcher known as SinSinology shared it on GitHub. CISA and VMware advised customers to update their systems to the most recent version. This article continues to discuss the VMware analytics bug and observations of its exploitation in the wild.

    The Record reports "CISA Says Latest VMware Analytics Bug Being Exploited"

  • news

    Visible to the public "Mirai Botnet Targets 22 Flaws in D-Link, Zyxel, Netgear Devices"

    A variant of the Mirai botnet is exploiting nearly two dozen vulnerabilities to gain control of D-Link, Arris, Zyxel, TP-Link, Tenda, Netgear, and MediaTek devices for use in Distributed Denial-of-Service (DDoS) attacks. Researchers from Unit 42 of Palo Alto Networks identified the malware in two campaigns that began on March 14 and spiked in April and June. Researchers warn in a new report that botnet developers continue to add code for exploitable vulnerabilities. The malware targets at least 22 known security flaws in various connected products, including routers, DVRs, NVRs, WiFi communication dongles, thermal monitoring systems, access control systems, and solar power generation monitors. This article continues to discuss the Mirai botnet variant targeting vulnerabilities in D-Link, Arris, Zyxel, TP-Link, Tenda, Netgear, and MediaTek devices.

    Bleeping Computer reports "Mirai Botnet Targets 22 Flaws in D-Link, Zyxel, Netgear Devices"

  • news

    Visible to the public "Alert: Million of GitHub Repositories Likely Vulnerable to RepoJacking Attack"

    A new study reveals that millions of software repositories on GitHub are likely vulnerable to an attack called "RepoJacking." According to a report recently released by the cloud-native security firm Aqua, this includes repositories from companies such as Google, Lyft, and more. The supply chain vulnerability, also known as dependency repository hijacking, is a type of attack that allows malicious actors to take control of retired usernames and publish trojanized repositories that execute malicious code. When a repository owner changes their username, a link is created between the old and new name for anyone who has downloaded dependencies from the old repository, according to researchers Ilay Goldman and Yakir Kadkoh. However, anyone can create the old username and break the link. This article continues to discuss the vulnerability of millions of software repositories on GitHub to RepoJacking.

    THN reports "Alert: Million of GitHub Repositories Likely Vulnerable to RepoJacking Attack"

  • news

    Visible to the public "Microsoft Teams Vulnerability Allows Attackers to Deliver Malware to Employees"

    Researchers have discovered a vulnerability in Microsoft Teams that could allow attackers to deliver malware directly to employees' inboxes. Max Corbridge, a researcher at Jumpsec, explained that organizations using Microsoft Teams inherit Microsoft's default configuration, which allows users from outside their organization to communicate with their employees. With a social engineering pretext to prime the target, exploiting this vulnerability to deliver malware has a significant chance of success. This article continues to discuss the potential exploitation and impact of the Microsoft Teams vulnerability.

    Help Net Security reports "Microsoft Teams Vulnerability Allows Attackers to Deliver Malware to Employees"

  • news

    Visible to the public "LockBit Developing Ransomware for Apple M1 Chips, Embedded Systems"

    The LockBit gang is developing ransomware for new architectures, potentially posing new problems for their victims. Researchers discovered a .ZIP file containing a trove of LockBit malware samples. The samples appear to have come from LockBit's previous variants of encryptors that targeted VMware ESXi hypervisors. The samples targeted FreeBSD and Linux, a growing trend among ransomware actors, as well as a variety of embedded technologies. These include Instruction Set Architecture (ISA) firmware for CPUs such as ARM, MIPS, ESA/390, and PowerPC. There were also samples targeting Apple M1, an ARM-based System-on-Chip (SoC) used in Mac and iPad devices. Researchers noted that the samples were a work in progress, as the macOS sample was unsigned and, therefore, could not be executed as-is. The string encryption method was also simple: one-byte XOR. Nonetheless, if these new ransomware variants make it into the wild, they could benefit LockBit as it strives to remain relevant. This article continues to discuss the LockBit gang developing ransomware for less obvious systems beyond Windows environments.

    Dark Reading reports "LockBit Developing Ransomware for Apple M1 Chips, Embedded Systems"

  • news

    Visible to the public "More Engagement in Tech Design Can Improve Children's Online Privacy, Security"

    New Human-Computer Interaction (HCI) research suggests that designing technologies for children's online privacy and security, as well as focusing on children's interests in these efforts, is complex and challenging. According to Priya Kumar, assistant professor in Penn State's College of Information Sciences and Technology (IST) and leader of the multi-institution research team, involving children early and frequently in the development of online privacy and security features could result in technologies that better protect them while also addressing their interests. The team analyzed 90 HCI research publications from 2009 to 2019 in order to explore not only the problems and solutions associated with designing online technologies for children's privacy and security, but also how the research involved children. Kumar noted that they wanted to know what it means to design for children's privacy and security and what role, if any, children played in this work. The team discovered that by defining online privacy and security objectives more specifically and engaging children earlier in the design process, technology designers could avoid conflicts between what children want and what they need to be secure. This article continues to discuss the study of what it means to design for children's privacy and security and how children play a role in such work.

    The Pennsylvania State University reports "More Engagement in Tech Design Can Improve Children's Online Privacy, Security"

  • news

    Visible to the public "500,000 Articles on Ethical Hacking Analyzed"

    Findings from an analysis of 500,000 articles on ethical hacking from academic databases call for greater investment in cybersecurity. Fredrik Heiding, a doctoral student in Network and Systems Engineering at KTH Royal Institute of Technology, emphasizes that much is being done globally, but there is still much room for effort and improvement. Heiding and his research colleagues combed through all of the scientific articles on ethical hacking in the Scopus database by developing a scraping tool and defining areas and words that match ethical hacking. Their findings are shared in an article titled "Research Communities in Cyber Security Vulnerability Assessments: A Comprehensive Literature Review." The researchers defined their search criteria, which produced 500,000 results for ethical hacking. They were able to identify 16 different clusters of ethical hacking. They also discovered that four of the top five ethical hacking universities are located in China. The search also revealed other trends, including that much hacking research focuses on electric power and that the threat to critical electric power plants has grown. This article continues to discuss the analysis of 500,000 articles on ethical hacking.

    KTH Royal Institute of Technology reports "500,000 Articles on Ethical Hacking Analyzed"

  • news

    Visible to the public "iOttie Discloses Data Breach After Site Hacked to Steal Credit Cards"

    Car mount and mobile accessory maker iOttie has recently warned that its site was compromised for almost two months to steal online shoppers' credit cards and personal information. iOttie is a popular manufacturer of mobile device car mounts, chargers, and accessories. The company stated that it discovered on June 13 that its online store was compromised between April 12, 2023, and June 2 with malicious scripts. The company noted that they believe criminal e-skimming occurred from April 12, 2023, through June 2, 2023. However, on June 2, 2023, during a WordPress/plugin update, the malicious code was removed. iOttie has not shared how many customers were impacted but said that names, personal information, and payment information could have been stolen, including financial account numbers, credit and debit card numbers, security codes, access codes, passwords, and PINs. While iOttie has not shared how they were breached, their online store is a WordPress site with the WooCommerce merchant plugin.

    BleepingComputer reports: "iOttie Discloses Data Breach After Site Hacked to Steal Credit Cards"

  • news

    Visible to the public "UPS Discloses Data Breach After Exposed Customer Info Used in SMS Phishing"

    Global shipping giant UPS recently confirmed it had experienced a data breach that may have exposed some customer data. UPS confirmed that the attacker abused its package lookup tool to obtain delivery information. The SMS phishing scam reported to UPS uses victims' phone numbers to demand payment for a package ahead of delivery. It is believed that details, including recipient names, shipment addresses, and "potentially phone numbers and order numbers," were obtained between February 1, 2022, and April 24, 2023, over a period spanning more than a year. UPS stated that it is aware of reports relating to an SMS phishing ("Smishing") scheme focused on certain shippers and some of their customers in Canada. Out of an abundance of caution, UPS is sending privacy incident notification letters to individuals in Canada whose information may have been impacted.

    TechRadar Pro reports: "UPS Discloses Data Breach After Exposed Customer Info Used in SMS Phishing"

  • news

    Visible to the public "NSA Releases Guide to Mitigate BlackLotus Threat"

    Cybercriminals could exploit a known vulnerability in the secure startup process of Microsoft Windows to bypass Secure Boot protection and execute "BlackLotus" malware. The National Security Agency (NSA) has published the "BlackLotus Mitigation Guide" Cybersecurity Information Sheet (CSI) in order to help system administrators and network defenders mitigate this threat. The guide highlights recommended measures to detect and prevent malicious BlackLotus activities. BlackLotus exploits a known vulnerability called "Baton Drop," tracked as CVE-2022-21894, which bypasses security features during the startup process of the device, also known as Secure Boot. The malware targets Secure Boot by exploiting vulnerable boot loaders not included in the Secure Boot Deny List Database (DBX). This article continues to discuss the CSI released by the NSA on mitigating the BlackLotus threat.

    NSA reports "NSA Releases Guide to Mitigate BlackLotus Threat"

  • news

    Visible to the public "US Military Personnel Receiving Unsolicited, Suspicious Smartwatches"

    The U.S. Army's Criminal Investigation Division is warning military personnel to be on the lookout for unsolicited, suspicious smartwatches in the mail. In a recent alert, the army said service members across the military have reported receiving smartwatches unsolicited in the mail and noted that the smartwatches, when used, "have auto-connected to Wi-Fi and began connecting to cell phones unprompted, gaining access to a myriad of user data." The army warned that these smartwatches may also contain malware that would grant the sender access to saved data, including banking information, contacts, and account information such as usernames and passwords. The army noted that malware may be present that can access both voice and cameras, enabling actors access to conversations and accounts tied to the smartwatches. What is unclear, however, is whether this is an attack targeting American military personnel. The smartwatches, the investigation division noted, may also be meant to run illegal brushing scams. The army noted that brushing is the practice of sending products, often counterfeit, unsolicited, to seemingly random individuals via mail in order to allow companies to write positive reviews in the receiver's name, allowing them to compete with established products. The army stated that service members receiving any of these electronic devices are advised to keep them turned off and to report the incident to local counterintelligence, security manager, or directly to CID.

    SecurityWeek reports: "US Military Personnel Receiving Unsolicited, Suspicious Smartwatches"

  • news

    Visible to the public "US Justice Department Launches New National Security Cyber Section"

    The US Department of Justice (DOJ) has recently announced the establishment of the National Security Cyber Section, also known as NatSec Cyber, within its National Security Division (NSD). Assistant Attorney General Matthew G. Olsen of the Justice Department's National Security Division stated that NatSec Cyber will give us the horsepower and organizational structure we need to carry out key roles of the Department in this arena. Olsen noted that this new section will allow NSD to increase the scale and speed of disruption campaigns and prosecutions of nation-state threat actors, state-sponsored cybercriminals, associated money launderers, and other cyber-enabled threats to national security. The primary objective of the National Security Cyber Section is to enhance the Justice Department's capacity to counter malicious cyber activities effectively. Olsen stated that by fostering partnerships both within the DOJ and across the government, the section aims to address the growing sophistication and aggression of cyber-threats posed by hostile nation-state adversaries.

    Infosecurity reports: "US Justice Department Launches New National Security Cyber Section"

  • news

    Visible to the public "Malicious USB Drives Part of New Self-Propagating Malware Campaign"

    Researchers have discovered a new variant of self-propagating malware being actively spread via USB drives by an Advanced Persistent Threat (APT) operation dubbed "Camaro Dragon," which they believe is backed by China. Check Point Research found multiple new variants of the malware while investigating a cybersecurity incident at a European healthcare facility. Researchers recently published a report highlighting the alarming role USB drives play in the spread of malware. According to the researchers, the healthcare facility was infected when a staff member attending a conference in Asia shared their USB drive with a colleague whose computer was infected, and the malware was transferred to the drive. When the employee returned to his home hospital in Europe, he introduced the infected USB drive to the hospital's computer systems, causing the infection to spread. Camaro Dragon, an espionage-focused group also known as Mustang Panda and LuminousMoth, has historically targeted Southeast Asian countries. It has been linked to previous campaigns in which infected USB drives were used to spread malware. This article continues to discuss the new variant of self-propagating malware actively being spread via USB drives in a Camaro Dragon campaign.

    SC Magazine reports "Malicious USB Drives Part of New Self-Propagating Malware Campaign"

  • news

    Visible to the public "PoC Exploit Published for Cisco AnyConnect Secure Vulnerability"

    A security researcher has recently published proof-of-concept (PoC) code targeting a recently patched high-severity vulnerability in the Cisco AnyConnect Secure Mobility Client and Secure Client for Windows. Cisco AnyConnect Secure Mobility Client and Secure Client for Windows allow remote employees to connect to an organization's network using a secure virtual private network (VPN) and provide monitoring capabilities. The vulnerability is tracked as CVE-2023-20178 (CVSS score of 7.8) and is a security defect that impacts the client update process of the software, allowing a local attacker with low privileges to elevate their access and execute code with System privileges. Cisco noted that this vulnerability exists because improper permissions are assigned to a temporary directory that is created during the update process. An attacker could exploit this vulnerability by abusing a specific function of the Windows installer process. The security researcher who released the PoC is Filip Dragovic, who reported CVE-2023-20178 to Cisco. Dragovic stated that he tested the PoC on Secure Client version 5.0.01242 and AnyConnect Secure Mobility Client version 4.10.06079. Dragovic noted that only the Windows iterations of the software are impacted. Cisco addressed CVE-2023-20178 in early June with the release of AnyConnect Secure Mobility Client version 4.10.07061 and Secure Client version 5.0.02075.

    SecurityWeek reports: "PoC Exploit Published for Cisco AnyConnect Secure Vulnerability"

  • news

    Visible to the public "Bipartisan Bill Proposes Cybersecurity Funds for Rural Water Systems"

    A new bill announced on June 5, 2023, proposes increasing cybersecurity funding for rural water systems by $7.5 million per year. It's not a lot of money for part of the critical infrastructure, but it's better than nothing for an area that misses out on other funding. House Committee on Agriculture introduced the "Cybersecurity for Rural Water Systems Act of 2023." The bill is a simple amendment that adds $7.5 million per year to existing legislation and states that the new money provided for each year from 2024 through 2028 "shall be used to provide cyber security technical assistance." This bill focuses on very specific and small water utilities that serve less than 10,000 customers. The proposed bill allocates $7.5M annually for five years to assist these utilities with cybersecurity issues through "technical assistance" under the USDA's Circuit Rider program.

    SecurityWeek reports: "Bipartisan Bill Proposes Cybersecurity Funds for Rural Water Systems"

  • news

    Visible to the public "Johns Hopkins APL Designs Framework for a Digital Red Cross"

    In the physical world, the Red Cross, Red Crescent, and Red Crystal displayed on hospitals and ambulances across the globe are internationally recognized symbols of legal protection for the sick, the wounded, and those who care for them during armed conflict. Humanitarian relief and healthcare organizations are increasingly vulnerable to cyberattacks as they rely more on computer networks to provide care. Malicious cyber operations have disrupted relief efforts and contributed to delayed care, overmedication, and increased mortality. Therefore, the Johns Hopkins Applied Physics Laboratory (APL) in Laurel, Maryland, collaborated with the International Committee of the Red Cross (ICRC) to create a technical framework to replicate the protection signaled by the ICRC's physical emblems in the digital realm. APL teamed up with the ICRC on a two-year research project involving experts from academic, humanitarian, and technical organizations. The team examined how a digital emblem could mark and identify medical and humanitarian organizations' digital assets, services, and data. The emblem would show their status as protected. The emblem's widespread visibility would enable more people to participate in its protection by design. Internet Service Providers (ISPs) monitor network traffic already. If protected parties are marked publicly, providers can more easily identify malicious traffic aimed at protected sites. If the digital emblem were to be incorporated into the international humanitarian legal framework, it would afford legal protection against cyberattacks. This article continues to discuss the technical framework developed to replicate the protection signaled by the ICRC's physical emblems in the digital world and how a digital emblem would work in the protection of medical and humanitarian entities against cyberattacks.

    Johns Hopkins University Applied Physics Laboratory reports "Johns Hopkins APL Designs Framework for a Digital Red Cross"

  • news

    Visible to the public "Emerging Ransomware Group 8Base Doxxes SMBs Globally"

    A series of business data leaks on the dark web has brought a ransomware group that operated undetected for over a year to light in recent weeks. "8Base," not to be confused with the Florida-based software company of the same name, has been conducting double-extortion attacks against small and medium-sized businesses (SMBs) since at least April 2022. In May, the group released data belonging to 67 organizations on the cyber underground, but it did not end there. This month, 8Base has already doxxed 29 new companies. Due to the victims' low profile, little is known about the group's tactics, techniques, and procedures (TTPs). According to data extracted from their leak site, these victims include a British cleaning company, an Egyptian sanitation company, a private school in a Boston suburb, a CPA in New York, and more. This article continues to discuss findings regarding the emerging 8Base ransomware group.

    Dark Reading reports "Emerging Ransomware Group 8Base Doxxes SMBs Globally"

  • news

    Visible to the public "APT37 Hackers Deploy New FadeStealer Eavesdropping Malware"

    The North Korean APT37 hacking group uses a new information-stealing malware called "FadeStealer" with a wiretapping feature, allowing the threat actor to eavesdrop and record from victims' microphones. It is believed that APT37, also known as Reaper and RedEyes, is a state-sponsored hacking group with a history of conducting cyber espionage attacks in line with North Korean interests. These attacks target North Korean defectors, academic institutions, and EU-based organizations. In the past, the hackers used custom malware known as "Dolphin" and "M2RAT" to execute commands and steal data, credentials, and screenshots from Windows devices and even mobile phones connected to the network. In a new report from the AhnLab Security Emergency Response Center (ASEC), researchers detail the new custom malware called "AblyGo backdoor" and "FadeStealer" that the threat actors have used in cyber espionage operations. This article continues to discuss the use of the new FadeStealer eavesdropping malware by the North Korean APT37 hacking group.

    Bleeping Computer reports "APT37 Hackers Deploy New FadeStealer Eavesdropping Malware"

  • news

    Visible to the public "New Report Exposes Operation Triangulation's Spyware Implant Targeting iOS Devices"

    More information about the spyware implant delivered to iOS devices as part of the Operation Triangulation campaign has emerged. The malware has a 30-day lifespan, after which it is automatically uninstalled unless the attackers extend the time. The "TriangleDB" implant is deployed after the attackers behind it exploit a kernel vulnerability to obtain root privileges on the target iOS device. According to researchers, it is deployed in memory, so when the device is rebooted, all traces of the implant are lost. Therefore, if the victim reboots their device, the attackers must reinfect it by sending an iMessage with a malicious attachment, reactivating the entire chain of exploitation. Operation Triangulation involves the use of zero-click exploits via the iMessage platform, thereby granting the spyware full control over the device and user data. This article continues to discuss the spyware implant delivered to iOS devices as part of the Operation Triangulation campaign.

    THN reports "New Report Exposes Operation Triangulation's Spyware Implant Targeting iOS Devices"

  • news

    Visible to the public "US and European IT Decision-Makers Have Different Cloud Security Priorities"

    According to SUSE, increased cloud adoption has raised cloud security concerns among Information Technology (IT) teams, who are faced with challenges stemming from the widespread use of complex cloud environments. According to a survey, IT decision-makers have experienced an average of four cloud-related security incidents in the past year, with the number increasing to five in the US and decreasing to three in Europe. This contributes to the security concerns that hold back cloud technologies. Thirty-one percent of respondents cited cloud- or third-party-hosted data stores as their main cloud security concern. Runtime attacks launched by threat actors, security policy management, federation, and automation follow data stores as secondary concerns (29 percent each). Significantly more US IT decision-makers (35 percent) than European IT decision-makers (25 percent) cite security policy management, federation, and automation as their top cloud security concerns. This article continues to discuss key findings from SUSE's industry trend report "Securing the Cloud."

    Help Net Security reports "US and European IT Decision-Makers Have Different Cloud Security Priorities"

  • news

    Visible to the public "AI vs AI: Next Front in Phishing Wars"

    Business Email Compromise (BEC), which surpassed ransomware last year as the leading financially motivated attack vector organizations face, will likely become more difficult to catch. Abnormal Security's latest investigations suggest that attackers are using generative Artificial Intelligence (AI) to create phishing emails, including vendor impersonation attacks similar to those Abnormal Security identified earlier this year. Through the use of ChatGPT and other Large Language Models (LLMs), attackers can compose social engineering messages without formatting errors, incorrect grammar, misspellings, and other typical red flags. According to Abnormal Security's head of Machine Learning (ML), Dan Shiebler, the company used its own AI models to find that certain phishing emails sent to its customers were likely AI-generated. While Abnormal Security is still conducting a comprehensive analysis to gain further insight into the extent of AI-generated email attacks, the company has observed an increase in the number of attacks with AI indicators, particularly in the past few weeks. This article continues to discuss observations of cybercriminals using generative AI in phishing attacks and the use of the same technology for defense.

    TechRepublic reports "AI vs AI: Next Front in Phishing Wars"

  • news

    Visible to the public "Keeping Hackers Off the Electrical Grid"

    Attacks on grid substations increased by 70 percent in 2022 alone. Therefore, engineers at the Department of Energy's (DOE) Oak Ridge National Laboratory (ORNL) expect new attack vectors and are taking measures against hackers using them. According to Peter Fuhr, head of ORNL's Grid Communications and Security group, the researchers try to stay ahead of cyber threats rather than just react to them after they occur. Recently, Fuhr's team demonstrated a novel method that encodes grid sensor data subliminally into a video feed using a rotating color wheel and a Fibonacci sequence decoding key that rotates the color wheel so that each sensor reading uses a unique color code. This novel implementation is a type of steganography that conceals critical information within the live video feeds from the grid substations themselves. According to Fuhr, the technique translates the encrypted character codes currently used by utilities into a color code hidden in the video feeds of cameras that already monitor substation activity. EPB effectively tested the technique for six months using a Virtual Local Area Network (VLAN) link between the central-EPB grid control center and its substations. This article continues to discuss the method ORNL developed to protect our critical grid infrastructure against hackers.

    CACM reports "Keeping Hackers Off the Electrical Grid"

  • news

    Visible to the public "Standardized Information Sharing Framework 'Essential' for Improving Cyber Security"

    How private sector organizations share threat intelligence data with the broader industry has been called for development by security experts. It is believed that improved cross-organizational collaboration would increase cyber resilience in the face of increasingly frequent and sophisticated cyberattacks. According to Jen Ellis, co-chair of the Institute for Science and Technology's Ransomware Task Force, this is one of the ways the private sector can team up with governments around the globe, as well as across sectors, industries, and regions. Government agencies such as the Information Commissioner's Office (ICO) in the UK or the Cybersecurity and Infrastructure Security Agency (CISA) in the US enforce strict reporting deadlines for data breaches. However, companies often disclose only the bare minimum, which hinders the ability of other organizations to learn from and potentially prevent future attacks. This article continues to discuss experts' thoughts regarding the need to improve how private sector organizations share threat intelligence data with the wider industry.

    ITPro reports "Standardized Information Sharing Framework 'Essential' for Improving Cyber Security"

  • news

    Visible to the public "Harvard Pilgrim Data Breach Affected Millions, Yet Insurer Struggled to Contact Many Potential Victims For Months"

    A ransomware attack and subsequent data breach at Harvard Pilgrim Health Care in April affected over 2.5 million members, but the system outage caused by the ransomware attack has prevented the insurer from directly informing many of the potential victims because the insurer could not access their contact information. Two months after the breach, the insurer is only just beginning to reach out to members directly, but many remain in the dark about whether their personal information was compromised. Harvard Pilgrim, part of health insurer Point32Health, first disclosed in mid-April that it had been the victim of a ransomware attack, affecting the systems it uses to service members, accounts, brokers, and providers. On May 23, the insurer disclosed that patient data had been stolen but declined to publicly say how many members were affected. The next day, however, the insurer informed the US Department of Health and Human Services Office for Civil Rights that millions of people's data potentially had been compromised. Potential victims include those who are or were enrolled in Harvard Pilgrim Commercial or Medicare health plans since March 28, 2012. The data in the accessed files could contain a slew of patient information, including names, addresses, phone numbers, dates of birth, health insurance account information, Social Security numbers, provider taxpayer identification numbers, and medical history such as diagnoses, treatment, dates of service, and provider names. A spokeswoman at Harvard Pilgrim Health Care stated that the system outage has prevented the insurer from contacting members directly "as contact information was not accessible." Harvard Pilgrim has instead sought to inform members through employers, insurance brokers, press releases, and its website, and has made credit monitoring services available through a website for those wishing to enroll. The spokeswoman also said that Harvard Pilgrim began alerting potentially affected members by mail starting June 15. The company noted that it has repaired several functions in the two months since the attack, including the ability to check member eligibility. It also has been issuing temporary member ID cards and distributed payments to providers that had been submitted before the attack. However, Harvard Pilgrim's website and many of its internal functions remain down. The insurer cannot process claims or requests for prior authorization. Some members said they were unable to use their insurance at all. While consumers wait for notification, a class-action lawsuit against the company is moving forward, spearheaded by a woman who said that her credit card was hacked following the cybersecurity breach.

    The Boston Globe report: "Harvard Pilgrim Data Breach Affected Millions, Yet Insurer Struggled to Contact Many Potential Victims For Months"

  • news

    Visible to the public "Enphase Ignores CISA Request to Fix Remotely Exploitable Flaws"

    The US Cybersecurity and Infrastructure Security Agency (CISA) recently issued advisories detailing two unpatched vulnerabilities in Enphase products. Enpahse is an American energy technology company that sells solar micro-inverters, charging stations, and other energy equipment, mainly focused on residential customers. The first flaw is tracked as CVE-2023-32274 (CVSS score of 8.6) and impacts the Enphase Installer Toolkit, a mobile solution that aids with the installation and configuration of Enphase Systems. The application also allows users to connect to the Enphase Envoy communication gateway over wireless networks to perform system setups and allows them to view system status. CISA warns that Enphase Installer Toolkit for Android versions 3.27.0 and older contain hardcoded credentials that an attacker could use to gain access to sensitive data. CISA noted that successful exploitation of this vulnerability could allow sensitive information to be obtained by an attacker using hard-coded credentials. The Enphase Installer Toolkit is currently available for download as version 3.30.0 for both Android and iOS. The second vulnerability, CVE-2023-33869, is described as a command injection flaw in the Envoy communication gateway version D7.0.88, which could allow an attacker to gain root access to the affected product and execute commands. According to CISA, Enphase Energy has not responded to requests to work with the agency in addressing these vulnerabilities.

    SecurityWeek reports: "Enphase Ignores CISA Request to Fix Remotely Exploitable Flaws"

  • news

    Visible to the public "USDA is Investigating a ‘Possible Data Breach’ of Contractor Related to The Global Russian Cybercriminal Hack"

    The US Department of Agriculture (USDA) is investigating a "possible data breach" of a department contractor connected to a broader hack on multiple federal agencies that officials have blamed on Russian cybercriminals. A department spokesperson stated that they are aware of a possible data breach with a vendor that may impact a very small number of employees, and any employees whose data may have been affected will be contacted and provided support. The spokesperson noted that the data breach did not occur to the USDA network. Currently, the USDA estimates that fewer than 30 USDA employees may have been impacted by a third-party vendor data breach. No federal agencies have reported receiving demands, but corporate victims have previously reported demands of millions of dollars. The hackers last month began exploiting a vulnerability in widely used file-transfer software known as MOVEit, made by the Massachusetts-based firm Progress Software.

    CNN reports: "USDA is Investigating a 'Possible Data Breach' of Contractor Related to The Global Russian Cybercriminal Hack"

  • news

    Visible to the public "Oreo Maker Mondelez Staff Hit by Data Breach at Third-Party Law Firm"

    Snack giant Mondelez has recently announced that past and present employees' personal information may now be in the hands of hackers following a data breach at a third-party firm. Over 50,000 staff members are receiving data breach notifications from the company after a data breach at Bryan Cave Leighton Paisner LLP, a law firm hired by Mondelez to provide legal advice. Bryan Cave stated that it detected hackers had compromised its network between February 23 until March 1, 2023, and that personal information had been exposed. Accessed sensitive data related to current and former Mondelez employees, included social security numbers, first and last names, addresses, dates of birth, marital statuses, genders, employee identification numbers, and Mondelez retirement and/or thrift plan information. According to Bryan Cave, financial information was not compromised in the data breach. What isn't clear from the public statements is how the law firm's computer network was breached, just how much data was stolen, and whether the attackers have demanded any ransom. Mondelez noted that its own computer systems were not compromised.

    Bitdefender reports: "Oreo Maker Mondelez Staff Hit by Data Breach at Third-Party Law Firm"