News Items

  • news

    Visible to the public "Palo Alto Creates Visualization Tool to Guide Response to Egregor Ransomware Attacks"

    Palo Alto's Unit 42 developed a tool to help security teams visualize the techniques used by the attack group behind the Egregor ransomware attacks and to improve responses to these attacks. The Unit 42 ATOM Viewer allows security professionals to view what tactics are used by the attackers using a chart, which they can click through to see what to enable on a Palo Alto firewall. Companies that have not implemented Palo Alto firewalls can map the information provided by the ATOM Viewer to the MITRE ATT&CK framework. This article continues to discuss the impact of Egregor ransomware, its similarities with other ransomware strains, and the visualization tool developed by Palo Alto to guide security professionals' response to Egregor ransomware attacks.

    SC Media reports "Palo Alto Creates Visualization Tool to Guide Response to Egregor Ransomware Attacks"

  • news

    Visible to the public "Vulnerabilities Found in Multiple GE Imaging Systems"

    A team of researchers at CyberMDX discovered flaws in more than one hundred different GE Healthcare imaging and ultrasound products widely used in US hospitals. The exploitation of these vulnerabilities could allow attackers to gain access to Protected Health Information (PHI), modify this data, and interfere with the availability of medical devices. These vulnerabilities stem from unsecured communications between medical devices and vendor servers. GE Healthcare confirmed that the flaws affect over 100 radiological devices, including CT scanners, PET machines, MRI machines, ultrasound devices, X-ray machines, and more. The US Cybersecurity and Infrastructure Agency (CISA) recently issued an ICS Medical Advisory about the vulnerabilities. This article continues to discuss the discovery, possible exploitation, and potential impact of the vulnerabilities in GE imaging and ultrasound products.

    Infosecurity Magazine reports "Vulnerabilities Found in Multiple GE Imaging Systems"

  • news

    Visible to the public "Google Open-Sources Atheris, a Tool for Finding Security Bugs in Python Code"

    Google has open-sourced its Python fuzzing utility called Atheris. Fuzzing refers to the process of feeding a software application with invalid or random data until it reveals a flaw. The goal of fuzzing is to find and fix vulnerabilities in software applications before malicious actors exploit them. Over the years, Google's security researchers have been the greatest advocates for the use of fuzzing tools to discover common bugs and critical vulnerabilities that could pose a significant threat to security when exploited by attackers. Other fuzzing tools developed and open-sourced by Google include OSS-Fuzz, Syzkaller, ClusterFuzz, Fuzzilli, and BrokenType. Atheris differs from those tools in that it focuses on finding bugs in Python applications instead of C or C++ applications. This article continues to discuss the Atheris fuzzing tool's development and use in the discovery of bugs in Python-based codebases.

    ZDNet reports "Google Open-Sources Atheris, a Tool for Finding Security Bugs in Python Code"

  • news

    Visible to the public "FireEye Cyberattack Compromises Red-Team Security Tools"

    Cybersecurity firm FireEye has recently been affected by an attack where adversaries stole their Red Team assessment tools that the company uses to test its customers' security. Researchers believe that state-sponsored actors were behind the hack based on the techniques and sophistication of the attack. The stolen tools range from simple scripts used to automate reconnaissance to entire frameworks similar to publicly available technologies such as CobaltStrike and Metasploit. FireEye stated that none of these tools contain zero-day exploits and that they have seen no evidence to date that an adversary has utilized the stolen Red Team tools. The Cybersecurity and Infrastructure Security Agency (CISA) are warning that attackers could use the tools to take control of targeted systems.

    Threatpost reports: "FireEye Cyberattack Compromises Red-Team Security Tools"

  • news

    Visible to the public "Hackers Steal Pfizer/BioNTech COVID-19 Vaccine Data in Europe, Companies Say"

    The Amsterdam-based European Medicines Agency (EMA) working on the approval of two COVID-19 vaccines has revealed that it has faced a cyberattack. According to the U.S. drugmaker Pfizer and its German partner BioNTech, the cyberattack on the drugs regulator resulted in unlawful access to documents related to their development of a COVID-19 vaccine. It remains unknown as to whether the personal data of trial participants had been compromised in the attack. The EMA has not yet disclosed additional details about the attack beyond the confirmation of an ongoing investigation. This incident further highlights the increased intensity of cyberattacks against organizations within the healthcare sector during the coronavirus pandemic. This article continues to discuss the cyberattack on EMA and its impact on Pfizer and BioNTech, the growth in hacking attempts against healthcare organizations during the pandemic, and the targeting of coronavirus information by nation-state hackers.

    Reuters report "Hackers Steal Pfizer/BioNTech COVID-19 Vaccine Data in Europe, Companies Say"

  • news

    Visible to the public "U.S., Australia Partnering on Virtual Cyber Training Range"

    The U.S. Cyber Command has announced that the U.S. and Australia signed an agreement to work together to develop a virtual cyber training range. The Cyber Training Capabilities Project Arrangement supports the advancement of USCYBERCOM's Persistent Cyber Training Environment (PCTE). This new arrangement will allow cyber forces globally to develop and re-use already-existing content for cybersecurity training anytime. This article continues to discuss the goals of the Cyber Training Capabilities Project Arrangement, the work behind PCTE, and the Joint Cyber Warfighting Architecture (JCWA).

    NextGov reports "U.S., Australia Partnering on Virtual Cyber Training Range"

  • news

    Visible to the public "Robot Vacuum Cleaners Can Spy on Private Conversations"

    A team of computer scientists from the National University of Singapore demonstrated how robot vacuum cleaners could be used to eavesdrop on private conversations using built-in LIDAR (Light Detection and Ranging) sensors. They used a new method, called LidarPhone, which turns the LIDAR sensor into a laser-based microphone to capture speech. Using the LidarPhone method, the team was able to collect more than 19 hours of recorded audio files. Applied signal processing and deep learning algorithms were then applied to recover speech or identify musical sequences. Sensitive information such as a victim's credit card or bank account number could be picked up, as the system detects digits when they have been spoken aloud. According to the researchers, speech can be recovered at an accuracy rate of 91% using the LidarPhone method. This article continues to discuss how the LidarPhone attack technique works, the prevention of such attacks, and the future application of ideas learned from the LidarPhone method to autonomous vehicles.

    The National University of Singapore reports "Robot Vacuum Cleaners Can Spy on Private Conversations"

  • news

    Visible to the public "Most Victim Organizations Suffer Second Intrusion Within a Year"

    Security researchers at CrowdStrike are warning organizations that are victims of sophisticated cyber-attacks to not think of intrusions as a one-off event, as most organizations end up getting hit again within the year. The researchers found that 68 percent of organizations that had experienced an intrusion was targeted again by adversaries within 12 months. The researchers also found that the organization's antimalware and endpoint detection and response (EDR) tools failed to provide adequate defense against increasingly sophisticated eCrime tactics 40 percent of the time.

    Infosecurity reports: "Most Victim Organizations Suffer Second Intrusion Within a Year"

  • news

    Visible to the public "Millions of Smart Devices Vulnerable to Hacking"

    Researchers at cybersecurity firm ForeScout Technologies released a report discussing the discovery of vulnerabilities in software widely implemented in millions of connected devices. According to the researchers, these vulnerabilities could be exploited by hackers to infiltrate and disrupt enterprise and home computer networks. Although there is no evidence indicating network intrusion incidents through the abuse of these vulnerabilities, the US Cybersecurity and Infrastructure Security Agency (CISA) issued an advisory about the flaws as they exist in TCP/IP software essential to internet-connected devices. The devices potentially impacted by these vulnerabilities, come from an estimated 150 manufacturers. Affected devices include smart plugs, printers, office routers, healthcare appliances, and industrial control system components. However, researchers cite remote-controlled temperature sensors and cameras as the most affected consumer devices. This article continues to discuss the source of the vulnerabilities, which types of devices are potentially impacted by these flaws, defensive measures recommended by CISA to reduce the risk of hacking, and why open-source software makes it difficult to fix the vulnerabilities in affected devices.

    AP News report "Millions of Smart Devices Vulnerable to Hacking"

  • news

    Visible to the public Special issue of IEEE Design & Test on Education for CPS, Nov./Dec. 2020

    I am happy to announce the availability of a special issue of IEEE Design & Test on education for CPS. It is the Nov./Dec. 2020 issue, with several papers on the issue, including a survey written by the editors. See https://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=6221038

  • news

    Visible to the public "Cybercrime Has Cost Us Over $1 Trillion Globally"

    According to McAfee's report, titled "The Hidden Costs of Cybercrime," the estimated global cost of cybercrime has increased more than $1 trillion since 2018. Although the monetary impact is significant, over 90% of companies have seen effects that are beyond financial losses when faced by a cyberattack. These hidden costs include system downtime, reduced efficiency, and reputational damage. Despite the increased awareness of cybercrimes, many organizations remain unprepared to handle cyber incidents. McAfee's report indicates that more than 50% of organizations surveyed have not implemented cyber incident prevention and response plans. This article continues to discuss key findings from McAfee's report on the costs of cybercrime to businesses.

    TechRadar reports "Cybercrime Has Cost Us Over $1 Trillion Globally"

  • news

    Visible to the public "New Transistor Design Disguises Key Computer Chip Hardware From Hackers"

    Engineers at Purdue University have proposed and demonstrated a new method that would prevent hackers from gathering enough information about a circuit on a computer chip to reverse engineer it. The researchers' approach involves building transistors out of a sheet-like material called black phosphorus. Their study has shown that disguising transistors by making them out of black phosphorus makes it impossible for hackers to determine which transistor is which in a circuit, preventing them from reproducing the circuit. In addition to providing better disguise, the significantly thin material would require fewer transistors, resulting in more available space and the use of less power. This article continues to discuss Purdue researchers' approach to disguising transistors to prevent hackers from replicating computer chips and stealing intellectual property, and how their method is more effective than other camouflaging techniques used by chip manufacturers.

    ScienceDaily reports "New Transistor Design Disguises Key Computer Chip Hardware From Hackers"

  • news

    Visible to the public "NSA Warns Russian Hackers Are Targeting Virtual Workspaces"

    According to the National Security Agency (NSA), Russian state-backed hackers gained access to protection by exploiting a vulnerability contained by VMware Access and VMware Identity Manager products. The exploitation of this flaw allowed attackers to perform command injection, leading to the installation of a web shell and the generation of authentication assertions, which were sent to Microsoft's Active Directory Federation Services (ADFS) and then given access to protected data. An advisory recently issued by the NSA calls for all servers and services that depend on such products to be properly configured to ensure secure operation and integration. This article continues to discuss the abuse of a vulnerability in remote workspace platforms to access protected data, in addition to the vulnerability's mitigation and detection.

    NextGov reports "NSA Warns Russian Hackers Are Targeting Virtual Workspaces"

  • news

    Visible to the public "FBI: BEC Scams Are Using Email Auto-Forwarding"

    The FBI is warning that fraudsters are increasingly exploiting the auto-forwarding feature in compromised email accounts to help conduct business email compromise scams to trick employees into sending them money under the guise of legitimate payments to third parties. This tactic is working because most organizations do not sync their web-based email client forwarding features with their desktop client counterparts. This limits system administrators' ability to detect any suspicious activities and enables the fraudsters to send malicious emails from the compromised accounts without being detected. The FBI received nearly 24,000 BEC-related complaints in 2019, and the scams generated a total loss of $1.7 billion and an average loss per incident of about $72,000. The FBI recommends several steps that organizations should take to try to mitigate BEC threats. Organizations should ensure that they run the same version of desktop and web applications to allow appropriate synching and updates. Organizations should track changes established in email account addresses. Organizations should also prohibit automatic forwarding of emails to external addresses, and they should monitor the email Exchange servers for changes in configuration and custom rules for specific accounts.

    Healthcare Info Security reports: "FBI: BEC Scams Are Using Email Auto-Forwarding"

  • news

    Visible to the public Think-Tanks are targets of cyberattacks

    CISA and the FBI issue warnings to think-tanks about ongoing cyberattacks. Hackers are trying to steal sensitive information and gain access to their systems that manage high value intellectual property about state-of-the-art technology and strategic planning.

    #cybersecurity #ScienceofSecurity

    https://threatpost.com/think-tanks-attack-apts-cisa/161807/

  • news

    Visible to the public "Hackers Targeting COVID-19 Vaccine Supply Chain Via Phishing Campaigns"

    The U.S. Homeland Security Department's Cybersecurity & Infrastructure Security Agency (CISA) released an alert highlighting a new IBM X-Force report on the increase in phishing and spear-phishing attacks against organizations in the COVID-19 vaccine supply chain. IBM X-Force created the COVID-19 cyber threat task force to track cyber threats facing these organizations. The team discovered a global phishing campaign targeting COVID-19 cold storage supply chain members connected to Gavi, the Vaccine Alliance's Cold Chain Equipment Optimization Platform (CCEOP) program. This article continues to discuss the phishing and spear-phishing campaigns aimed at gathering information from the COVID-19 vaccine supply chain, and what organizations within this supply chain should do to prevent these attacks.

    HealthITSecurity reports "Hackers Targeting COVID-19 Vaccine Supply Chain Via Phishing Campaigns"

  • news

    Visible to the public "Researchers Discover New Obfuscation-As-a-Service Platform"

    A new obfuscation-as-a-service platform has been discovered by researchers from GoSecure, Trend Micro, and the Stratosphere Laboratory. The fully automated service platform, developed by hackers, protects mobile malware Android Packet Kits (APKs) from being detected. According to the researchers, the service can be used once or on a recurring basis for a monthly subscription fee. The service is also available to users in English or Russian. This article continues to discuss findings from the study of the new obfuscation-as-a-service platform and how this platform differs from other similar services found being offered by cybercriminals on Dark Web forums.

    Dark Reading reports "Researchers Discover New Obfuscation-As-a-Service Platform"

  • news

    Visible to the public "Ransomware Attack Cripples Vancouver Public Transportation Agency"

    A ransomware attack against TransLink, the public transportation agency for Vancouver, Canada, occurred on December 1st. Vancouver residents could not use their Compass metro cards or pay for new tickets via the agency's Compass ticketing kiosks. The company has not yet revealed the ransomware strain's name, the gange behind the breach, or what information was taken because they are still in the middle of a forensic investigation. The attackers did have one of the agency's printers print out a ransom note, and based on the ransom's note, TransLink had its systems infected with a version of the Egregor ransomware.

    ZDNet reports: "Ransomware Attack Cripples Vancouver Public Transportation Agency"

  • news

    Visible to the public "The Internet's Most Notorious Botnet Has an Alarming New Trick"

    A team of researchers from the security firms AdvIntel and Eclypsium has announced that a new component of the TrickBot trojan now gives hackers the ability to plant a backdoor in a computer's Unified Extensible Firmware Interface (UEFI). Planting malware in the firmware would allow TrickBot to circumvent antivirus detection and software updates, as well as resist operating system reinstalls or the replacement of storage devices. This technique, dubbed TrickBoot, could corrupt a computer's firmware to the point where its motherboard would have to be replaced. This article continues to discuss the persistence of TrickBot, the new firmware-focused feature of TrickBot, what companies should do to avoid falling victim to TrickBot, and what the TrickBoot technique means for firmware hacking.

    Wired reports "The Internet's Most Notorious Botnet Has an Alarming New Trick"

  • news

    Visible to the public "Phishing Ploy Targets COVID-19 Vaccine Distribution Effort"

    IBM security researchers detected a phishing campaign aimed at collecting vital information about the World Health Organization's efforts surrounding the distribution of the COVID-19 vaccine to developing countries. The threat actors behind the campaign, as well as its success, remain unknown. According to Nick Rossmann, the IBM team's global threat intelligence lead, the motive behind the operation could be to gather information on the entire refrigeration process, including how the vaccines will be shipped and stored. Other motives may be to undermine the legitimacy of the vaccine or launch destructive attacks. This article continues to discuss the phishing campaign's targets, operations, and possible goals, in addition to the FBI's efforts to protect vaccine development and delivery from cyber threats and more traditional human-centric espionage by adversaries.

    AP News report "Phishing Ploy Targets COVID-19 Vaccine Distribution Effort"

  • news

    Visible to the public "Turla’s ‘Crutch’ Backdoor Leverages Dropbox in Espionage Attacks"

    Researchers have found a previously undocumented backdoor, and document stealer, which is being used by the Russian-speaking Turla advanced persistent threat espionage group. The researchers are calling the malware "Crutch." The malware can bypass security measures by abusing legitimate tools, including the file-sharing service Dropbox, to hide behind normal network traffic. The Crutch toolset has been designed to exfiltrate sensitive documents and other files to Dropbox accounts, which Turla operators control.

    Threatpost reports: "Turla's 'Crutch' Backdoor Leverages Dropbox in Espionage Attacks"

  • news

    Visible to the public "Which Security Practices Lead to Best Security Outcomes?"

    According to a recent Cisco report, a proactive technology refresh and a well-integrated technology stack are two security practices most likely than others to help organizations create a security culture, manage top risk, prevent security incidents, and more. Cisco polled more than 4,800 active IT security and privacy professionals from 25 different countries. Findings suggest that the recruitment and retention of security talent have improved through a well-integrated technology stack. The factors contributing to a strong security culture include proper equipment, a sound security strategy, timely incident response, and accurate threat detection. This article continues to discuss key findings from the Cisco report on the factors that contribute to the overall success of an organization's security program.

    Help Net Security reports "Which Security Practices Lead to Best Security Outcomes?"

  • news

    Visible to the public "New Graph-Based Statistical Method Detects Threats To Vehicular Communications Networks"

    Researchers at the University of Maryland, Baltimore County (UMBC) and the University of Michigan-Dearborn worked together to develop a technique for detecting breaches in the security of vehicular communications networks. The Controller Area Network (CAN) is the most popular intra-vehicular communications network in the automobile industry as it is simple to use. However, the simplicity of this network that makes it appealing for consumers and manufacturers increases the risk of security incidents. Using the CAN, it is possible to remotely control a vehicle from other devices, making it both a feature and a major security concern. A malicious actor can take over the network and send new commands to the vehicle that could disable brakes or cause engine failure, posing a significant threat to consumers' safety. The method developed by the researchers to eradicate these possible threats involves the creation of graph-based anomaly detection techniques. This article continues to discuss the new graph-based statistical method designed to detect intruders or threats to vehicular communications networks and the importance of addressing the vulnerabilities associated with these networks.

    ScienMag reports "New Graph-Based Statistical Method Detects Threats To Vehicular Communications Networks"

  • news

    Visible to the public "Half of Docker Hub Images Feature Critical Flaws"

    Researchers at Prevasio scanned all four million images hosted at Docker Hub, the world's most popular repository service for Linux-based containers. They found that over half of the publicly available Docker Hub container images contain at least one critical vulnerability. Additionally, over 6000 were rated potentially harmful or malicious. Of these, the largest number (44%) were coin miners, followed by malicious npm packages (23%), hacking tools (20%), and Windows malware (6%).

    Infosecurity reports: "Half of Docker Hub Images Feature Critical Flaws"

  • news

    Visible to the public HoTSoS 2021: Social Media Chair

    Meet the HoTSoS 2021 Team:
    Social Media Chair

    HoTSoS is just around the corner again, and introductions to the 2021 Program Committee are in order. First up on the docket is John Symons (KU)! John will be serving as our Social Media Chair and we are very excited to have him! 

    About the Chair

  • news

    Visible to the public "Google Researcher Demonstrates iPhone Exploit With Wi-Fi Takeover"

    A security researcher with Google's Project Zero discovered a vulnerability that could have allowed hackers to take over a person's iPhone without having to trick victims into clicking any malicious links or downloading malware. The exploitation of this vulnerability only requires that the hacker is within Wi-Fi range of a person's phone. Ian Beer, the Google researcher who discovered this vulnerability, demonstrated the use of a Raspberry Pi and off-the-shelf Wi-Fi adapters to steal photos from an iPhone in a different room within a few minutes. Beer also showed how the same vulnerability allowed him to repeatedly reboot more than 20 iPhones simultaneously. This article continues to discuss Beer's demonstrated exploitation of the iPhone vulnerability, from where the vulnerability stems, the patch released to address it, and other discovered iOS vulnerabilities.

    CNET reports "Google Researcher Demonstrates iPhone Exploit With Wi-Fi Takeover"

  • news

    Visible to the public "Malicious NPM Packages Used to Install njRAT Remote Access Trojan"

    The open-source security firm Sonatype found malicious NPM packages that install the njRAT remote access trojan. NPM, short for Node Package Manager, is a packet manager for the JavaScript programming language. Using njRAT, a threat actor can get full remote access to a victim's computer to perform malicious activities such as modifying the Windows Registry, deleting files, logging keystrokes, stealing passwords, killing processes, taking screenshots, executing commands, and more. This article continues to discuss the installation of the njRAT remote access trojan via NPM packages, the malicious activities that threat actors can perform using njRAT, and other findings surrounding the use of NPM packages to install malware.

    BleepingComputer reports "Malicious NPM Packages Used to Install njRAT Remote Access Trojan"

  • news

    Visible to the public "Driven by Ransomware, Cyber Claims Rise in Number & Value"

    The insurance company Allianz recently released a report highlighting cyberattacks and security incidents as the top business risk for companies and the rise in cyber insurance claims. According to the firm's "Trend in Cyber Risk" report, the number of insurance claims increased by 27% in the first nine months of 2020, with 39% of companies now considering cyber incidents as the most important risk. The major factors behind the growth in claims are the expansion of the cyber insurance market and the growing cost of cybercrime to companies. The growing commercialization of hacking tools has also contributed to the increase in ransomware claims. There has been an increase in the distribution of high-end hacking tools for sale among cybercriminals to execute ransomware attacks. The insurer Coalition has also seen a surge in ransomware claims as the firm's 2020 "Cyber Insurance Claims Report" revealed that ransomware attacks made up over 40% of policyholder claims. This article continues to discuss the rise in cyber insurance claims, growth in ransomware claims, and how companies can avoid most of the attacks that lead to claims.

    Dark Reading reports "Driven by Ransomware, Cyber Claims Rise in Number & Value"

  • news

    Visible to the public "Electronic Medical Records Cracked Open by OpenClinic Bugs"

    Researchers at Bishop Fox have discovered four vulnerabilities in the OpenClinic application used for sharing electronic medical records. Its latest version is 0.8.2 and was released in 2016. According to researchers, the four bugs involve missing authentication, insecure file upload, cross-site scripting (XSS), and path-traversal. The most concerning flaw found would allow a remote, unauthenticated attacker to read patients' personal health information (PHI) from the application.

    Threatpost reports: "Electronic Medical Records Cracked Open by OpenClinic Bugs"

  • news

    Visible to the public HoTSoS 2021: Poster Co-Chairs

    Meet the HoTSoS 2021 Team:
    Poster Co-Chairs

    Welcome our "Poster Co-Chairs" for the upcoming HoTSoS Symposium Khir Henderson (Morgan State University) and Aleecia McDonald (CMU)!

    About the Chairs

  • news

    Visible to the public "Cyber-Attack Exposes Data of 295,000 Colorado Springs Patients"

    AspenPointe, a nonprofit mental health and behavioral health services provider based in Colorado Springs, Colorado, experienced a cyberattack in September 2020 that resulted in the exposure of protected health information (PHI) on more than 295,000 patients. Due to the attack, the healthcare provider had to take its systems offline, which disrupted operations for several days. An investigation of the incident revealed that cybercriminals accessed patient data, including full names, dates of birth, driver's license numbers, bank account information, Social Security numbers, diagnosis codes, admission dates, and more. AspenPointe is now notifying patients about the cyberattack and offering those affected 12 months of complimentary identity theft protection services and a $1M insurance reimbursement policy. This article continues to discuss the impact of the AspenPointe data breach and the healthcare provider's response to this incident.

    Infosecurity Magazine reports "Cyber-Attack Exposes Data of 295,000 Colorado Springs Patients"

  • news

    Visible to the public HoTSoS 2021: Undergraduate Co-Chairs

    Meet the HoTSoS 2021 Team:
    Undergraduate Co-Chairs

    This year HoTSoS has re-vamped the Program Committee to include several new chair positions. One such inclusion is the "Undergraduate Chair" position for which Divya Amirtharaj (Harvard) & Deepti Vaidyanathan (Georgia Tech) will co-serve!
     

    About the Chairs

  • news

    Visible to the public HoTSoS 2021: Student Presentation Co-Chairs

    Meet the HoTSoS 2021 Team:
    Student Presentation Co-Chairs

    The HoTSoS Program Committee is happy to have a newly created "Student Presentation Chair" position, and even happier to have Julie Haney (NIST) and Hanan Hibshi (CMU) co-serving!

    About the Chairs

  • news

    Visible to the public "Magecart Attack Convincingly Hijacks PayPal Transactions at Checkout"

    Researchers have recently discovered that the Magecart gang has come up with a new credit-card skimming technique for hijacking PayPal transactions during checkout just in time for the Christmas holiday shopping season. The technique uses postMessage to inject convincing PayPal iframes into the checkout process of an online purchase. Once the victim enters and submits payment info, the skimmer exfiltrates the data to apptegmaker.com, a domain registered in October 2020 and connected to tawktalk.com. The latter was seen used in previous Magecart group attacks. The skimmer then clicks the order button behind the malicious iframe and sends the victim back to the legitimate checkout page to complete the transaction.

    Threatpost reports: "Magecart Attack Convincingly Hijacks PayPal Transactions at Checkout"

  • news

    Visible to the public "MacOS Backdoor Appears to Be Update of Tool Previously Used by Vietnam-Linked Group"

    According to Trend Micro researchers, the hacking group dubbed APT32 or OceanLotus appears to be using an updated version of a tool that can infiltrate macOS computers. The malicious software comes as a .zip file that uses a Microsoft Word Icon. It is designed to circumvent detection by antivirus software. When the malware is activated, it works as a backdoor for other payloads capable of pulling data from the infected machine. This discovery indicates that APT32 is continuing to update its tactics in the launch of espionage campaigns against Southeast Asia. The group was recently discovered to have used fake news sites to spy on users, infect their machines with malware, and use the Google Play Store to distribute spyware apps. This article continues to discuss APT32's macOS backdoor and other recent discoveries surrounding the hacking group.

    CyberScoop reports "MacOS Backdoor Appears to Be Update of Tool Previously Used by Vietnam-Linked Group"

  • news

    Visible to the public NSA and SoS Announce Winner of the 8th Paper Competition

    The National Security Agency and Science of Security annouced that "Spectre Attacks: Exploiting Speculative Execution" as the winner of its 8th Annual Best Cybersecurity Research Paper competition.

    Originally published at the 2019 IEEE Security & Privacy Symposium, the winning paper, in combination with Meltdown, another award-winning paper released earlier by the same researchers, launched a global effort to mitigate critical vulnerabilities in processors.

  • news

    Visible to the public "Security Flaw Could Allow Hackers to Trick Lab Scientists Into Making Viruses"

    Cybersecurity researchers from the Ben-Gurion University of the Negev demonstrated an end-to-end attack that can change data on a bioengineer's computer. As this cyberattack could meddle with DNA orders, it could lead to the development of toxins and viruses. According to the researchers, this attack works by infecting a researcher's computer with a Trojan Horse. When that researcher orders synthetic DNA, the malware then obfuscates the order to appear legitimate to the DNA shop's security software. The DNA shop fills the order, and the obfuscated DNA sub-strings go undetected by the researcher's security software. The use of this method allowed researchers to bypass security for 16 out of 50 orders they used to test the technique. This research emphasizes the importance of developing methods that can detect these types of adapted envelope attacks as it is impossible for humans to check each DNA sequence. This article continues to discuss the attack demonstrated by researchers to trick lab scientists into creating viruses and how this issue could be addressed.

    TNW reports "Security Flaw Could Allow Hackers to Trick Lab Scientists Into Making Viruses"

  • news

    Visible to the public "TurkeyBombing Puts New Twist on Zoom Abuse"

    Cybercriminals have targeted victims with phishing emails hoping that many families would be using Zoom to call family and friends over the Thanksgiving weekend. The major phishing campaign is aimed at stealing Microsoft credentials. Threat actors already stole nearly 4,000 credentials before the holiday was even over, according to researchers. The email states, "You received a video conference invitation," and included a link to review the malicious invitation. If a victim takes the bait, the phishing page records the victims' email addresses, passwords, IP addresses, and geographic location. If it is determined the credentials successfully allow access to a privileged account, the adversaries attempt to breach the account via Internet Message Access Protocol (IMAP) credential verification.

    Threatpost reports: "TurkeyBombing Puts New Twist on Zoom Abuse"

  • news

    Visible to the public "Security Researcher Accidentally Discovers Windows 7 and Windows Server 2008 Zero-Day"

    A security researcher accidentally discovered a zero-day vulnerability that affects the Windows 7 and Windows Server 2008 R2 operating systems while working on a Windows security tool. The vulnerability stems from two misconfigured registry keys for the RPC Endpoint Mapper and DNSCache service, which are part of Windows systems. According to the researcher who found the vulnerability, an attacker can modify the registry keys to activate a sub-key that is usually used by the Windows Performance Monitoring mechanism. On Windows 7 and Windows Server 2008, performance subkeys allow developers to load custom DLLs that run with SYSTEM-level privileges. This article continues to discuss the discovery, potential exploitation, and disclosure of the zero-day vulnerability impacting Windows 7 and Windows Server 2008 R2.

    ZDNet reports "Security Researcher Accidentally Discovers Windows 7 and Windows Server 2008 Zero-Day"

  • news

    Visible to the public Vincd Houghton is new director of the National Cryptologic Museum

    New director of the National Cryptologic Museum, Vince Houghton, brings experience from former job at the Spy Museum.

    https://www.securitymagazine.com/articles/94032-vince-houghton-named-director-of-nsas-national-cryptologic-museum

  • news

    Visible to the public "Automation to Shape Cybersecurity Activities in 2021"

    WatchGuard predicts that automation will shape cybersecurity attack and defense activities in 2021. According to the global leader in network security and intelligence, manual techniques will be replaced by automation tools to launch spear-phishing campaigns. Automation tools will help cybercriminals gather victim-specific data from social media sites and company websites. On the other hand, automation is expected to help cloud service providers, including Amazon, Google, and Microsoft, prevent cybercriminals from abusing their services to execute attacks. As we continue to face the COVID-19 crisis, automated spear-phishing attacks are also expected to exploit fears stemming from the pandemic, political issues, and the economy. This article continues to discuss how automation will change cybercriminal and cybersecurity activities, as well as the expected increase in the abuse of Virtual Private Networks (VPNs) and Remote Desktop Protocol (RDP) solutions, targeting of security gaps in legacy endpoints, and the importance of using Multi-Factor Authentication (MFA).

    Help Net Security reports "Automation to Shape Cybersecurity Activities in 2021"

  • news

    Visible to the public "Web Application Attacks Increases 8x in H1 2020"

    According to a report from the cloud security provider CDNetworks, the number of Distributed Denial-of-Service (DDoS), web application, and botnet attacks increased significantly in the first half of 2020 compared to that of 2019. The "State of the Web Security for H1 2020" report revealed that web application attacks increased by 800%. More than 4 billion web application attacks were blocked in H1 2020, which is said to be eight times higher than the number blocked in H1 2019. There has been a 147.63% year-on-year increase in DDoS attacks. The use of Artificial Intelligence and Machine Learning to find and exploit new vulnerabilities contained by company networks and systems was also highlighted. The report also brings further attention to the shift in attacks towards media, public services, education, and other sites that are profiting under COVID-19. This article continues to discuss the increase in cyberattacks in the first half of 2020, the use of AI and ML in the execution of attacks, and the change in targets.

    CISO MAG reports "Web Application Attacks Increases 8x in H1 2020"

  • news

    Visible to the public "Up to 350,000 Spotify Accounts Hacked in Credential Stuffing Attacks"

    Researchers at vpnMetro have recently found an unsecured internet-facing database containing over 380 million individual records, including login credentials leveraged to break into 300,000 to 350,000 Spotify accounts. The exposed records were stored on an unsecured Elasticsearch server and included various sensitive information such as people's usernames and passwords, email addresses, and countries of residence. The exposed database belonged to a 3rd party that was using it to store Spotify login credentials. These credentials were most likely obtained illegally or potentially leaked from other sources that were repurposed for credential stuffing attacks against Spotify.

    WeLiveSecurity reports: "Up to 350,000 Spotify Accounts Hacked in Credential Stuffing Attacks"

  • news

    Visible to the public "85% of Cyber Espionage Is State-Affiliated, Only 4% Tied To Organized Crime"

    Verizon's 2020 Cyber Espionage Report pulls information from other annual reports, including seven years of the Verizon Data Breach Investigations Report (DBIR) and fourteen years of research from the Verizon Threat Research Advisory Center (VTRAC). According to the Cyber Espionage Report, 85% of cyber espionage incidents come from state-affiliated groups, while only 4% are from organized crime. The public sector (government agencies) remains the top target of cyber espionage, followed by manufacturing. Phishing and malware backdoors are also the most common point of entry for such activity. This article continues to discuss key findings shared by Verizon's 2020 Cyber Espionage Report in relation to threat actors, targets, common points of entry, discovery, time to discovery, and the difficulty in detecting patterns of cyber espionage.

    CPO Magazine reports "85% of Cyber Espionage Is State-Affiliated, Only 4% Tied To Organized Crime"

  • news

    Visible to the public "Baltimore County Schools Forced to Cancel Classes Following Ransomware Attack"

    A ransomware attack disabled the Baltimore County Public School system's entire network. The attack occurred on the network Tuesday night. The form of ransomware used was not disclosed, but some researchers believe it is Ryuk ransomware. The group behind the attack demanded a ransom payment, and classes were canceled on Wednesday due to the attack. State auditors had just recently conducted an audit of the Baltimore County Public School System and found that the network was not being adequately secured and that sensitive personal information was not properly safeguarded, among other issues.

    SiliconANGLE: "Baltimore County Schools Forced to Cancel Classes Following Ransomware Attack"

  • news

    Visible to the public "FBI Warns of Spoofed FBI-Related Domains"

    The Federal Bureau of Investigation (FBI) has issued an alert to the public about the registration of domains designed to spoof legitimate FBI-related websites. The agency also warns of the use of spoofed email accounts to trick victims into revealing sensitive information. Spoofed domains and email accounts can be used to spread misinformation and malware, as well as collect usernames, passwords, email addresses, and personally identifiable information. Users are encouraged to ensure that websites and email addresses are correctly spelled, keep their operating systems and applications up to date, and to use anti-malware software. The FBI also advises users to never enable macros on documents received via email unless the file has been scanned with an anti-virus application. This article continues to discuss the FBI's warning about the surge in spoofed FBI-related domains, how users can protect themselves, and the various reasons as to why adversaries spoof law enforcement or government websites.

    Security Week reports "FBI Warns of Spoofed FBI-Related Domains"

  • news

    Visible to the public "Around 18,000 Fraudulent Sites Are Created Daily"

    Researchers at Bolster have discovered that in Q2 of 2020, there was an alarming, rapid increase of new phishing and fraudulent sites being created. The researchers detected 1.7 million phishing and scam websites, which is a 13.3% increase from Q1 2020. Phishing and scam websites continued to increase in Q2 and peaked in June 2020 with a total of 745,000 sites detected. On average, there were more than 18,000 fraudulent sites created each day.

    Help Net Security reports: "Around 18,000 Fraudulent Sites Are Created Daily"

  • news

    Visible to the public "Security Researchers Sound Alarm on Smart Doorbells"

    Researchers from the security company NCC Group and the UK consumer organization Which? analyzed 11 video doorbells sold on Amazon and eBay and discovered high-risk vulnerabilities in all of the devices. One of the vulnerabilities shared among them was the practice of sending data, including Wi-Fi names, passwords, photos, email, video, and location information back to the manufacturer. Another security can allow an attacker to steal the network password, thus enabling them to hack into the doorbell, router, and other devices connected to the user's network. This article continues to discuss the vulnerabilities found in the 11 smart doorbells, what the exploitation of these vulnerabilities could allow attackers to do, and the growing threat posed by insecure Internet of Things (IoT) devices to Internet security.

    Dark Reading reports "Security Researchers Sound Alarm on Smart Doorbells"

  • news

    Visible to the public "Organizations Should Use Psychology to Promote Secure Behavior Among Staff"

    The Information Security Forum (ISF) encourages organizations to improve employees' security behavior through the use of psychology. The group's report titled Human-Centered Security: Positively Influencing Security Behavior guides organizations on the development of psychological techniques to get employees to engage in more secure behaviors. Human-centered security programs help organizations better understand employees and create initiatives aimed at changing behaviors that would lead to a decrease in security incidents relating to human errors and acts of negligence. As the shift to remote working during the COVID-19 pandemic has increased the risk of individual errors that result in security incidents, it is important to promote secure behavior. This article continues to discuss the ISF's report aimed at establishing more secure behaviors among employees.

    Infosecurity Magazine reports "Organizations Should Use Psychology to Promote Secure Behavior Among Staff"

  • news

    Visible to the public "Baidu Apps in Google Play Leak Sensitive Data"

    Researchers at Palo Alto Unit 42 discovered that multiple Android mobile apps found in Google Play, including Baidu Search Box and Baidu Maps, leak data that could be used to track users, even if they switch devices. The apps in question expose a range of information, including: Phone model; screen resolution; phone MAC address; wireless carrier; network (Wi-Fi, 2G, 3G, 4G, 5G); Android ID; International Mobile Subscriber Identity (IMSI); and International Mobile Equipment Identity (IMEI). Adversaries could use the information to track users across devices, disable phone service, or intercept messages and phone calls. The applications in question have each been downloaded millions of times.

    Threatpost reports: "Baidu Apps in Google Play Leak Sensitive Data"