News Items

  • news

    Visible to the public "University of Utah Pays $457K After Ransomware Attack"

    The University of Utah, which has 24,485 undergraduate students, 8,333 graduate students, and 1,592 faculty members, was hit by a cyberattack on July 19th. The adversaries used ransomware and targeted the university's computing servers for its College of Social and Behavioral Science Unit and rendered them temporarily inaccessible. The university claimed that no central university IT systems were compromised and that only .02 percent of the data on the compromised servers was affected by the attack. The affected data included employee and student information, but they did not clarify what specific data was affected. The university paid $457,000 as a ransom payment to the adversaries so that the adversaries would send them the decryption key.

    Threatpost reports: "University of Utah Pays $457K After Ransomware Attack"

  • news

    Visible to the public Cyber Scene #47 - Thunderbolts: Cybersecurity-charged Elections

    Cyber Scene #47 -

    Thunderbolts: Cybersecurity-charged Elections

  • news

    Visible to the public Cybersecurity Snapshots #9 - Organizations Need to Address Mobile Security

    Cybersecurity Snapshots #9 -

    Organizations Need to Address Mobile Security

  • news

    Visible to the public Spotlight on Lablet Research #9 - Coordinated Machine Learning-Based Vulnerability and Security Patching for Resilient Virtual Computing Infrastructure

    Spotlight on Lablet Research #9 -

    Coordinated Machine Learning-Based Vulnerability and Security Patching for Resilient Virtual Computing Infrastructure

  • news

    Visible to the public Pub Crawl #41


    Pub_Crawl_web.jpgPub Crawl summarizes, by hard problems, sets of publications that have been peer reviewed and presented at SoS conferences or referenced in current work. The topics are chosen for their usefulness for current researchers.

  • news

    Visible to the public The Cost of Cybersecurity 

    The Cost of Cybersecurity

  • news

    Visible to the public "Researchers Sound Alarm Over Malicious AWS Community AMIs"

    Security researchers at Mitiga have discovered that threat actors can easily build malware-laced Community Amazon Machine Images (AMI) and make them available to unsuspecting AWS customers. The researchers released details of a malicious AMI found in the wild running an infected instance of Windows Server 2008. The researchers said the AMI was removed from a customer's Amazon Elastic Compute Cloud (EC2) instance earlier this month but is still available within Amazon's Community AMI marketplace. The AMI discovered was harboring a crypto miner, and was generating Monero coins for unknown hackers on a financial institution's EC2 for the past five years.

    Threatpost reports: "Researchers Sound Alarm Over Malicious AWS Community AMIs"

  • news

    Visible to the public "62% of Blue Teams Have Difficulty Stopping Red Teams During Adversary Simulation Exercises"

    New research from Exabeam shows that it is difficult for most blue teams to stop red teams during adversary simulation exercises, further highlighting the need for organizations to prioritize continuous evaluation and adjustment of security investments to keep up with digital adversaries. Findings from the study suggest that many companies are increasing security investment and building their security infrastructure because of red team exercises. However, the frequency at which organizations conduct adversary simulation exercises differs significantly. This article continues to discuss key findings from Exabeam's study on the differences in how often red team exercises are conducted, the performance of such practices, and the effectiveness of internal and external red teams among organizations.

    Help Net Security reports "62% of Blue Teams Have Difficulty Stopping Red Teams During Adversary Simulation Exercises"

  • news

    Visible to the public "U.S. Cyber Command Gets New Operational Tools"

    New cyber-operational tools have been integrated into the U.S. Cyber Command's virtual cyber-training platform, called the Persistent Cyber Training Environment (PCTE). Cyber Command's warriors will use the new set of tools integrated into the platform during missions. They can log in to the PCTE from anywhere to go through cyber-training and mission rehearsals. This article continues to discuss the PCTE in relation to its growing advancement and importance, and what it has enabled teams to do.

    Infosecurity Magazine reports "U.S. Cyber Command Gets New Operational Tools"

  • news

    Visible to the public "Industrial (Remote) Control: RCE Vulnerabilities for ICS Suggest the Air Gap is Gasping its Last"

    The operational technology (OT) specialist Claroty released a new biannual threat report based on the assessment of 365 Industrial Control System (ICS) vulnerabilities published by the National Vulnerability Database (NVD) and 139 ICS advisories released by the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) in H1. According to the report, over 70% of the vulnerabilities disclosed in the first half of 2020 can be exploited by attackers remotely, further emphasizing the importance of improving the protection of remote access connections. This article continues to discuss key findings shared by the report regarding the number of ICS vulnerabilities disclosed in the first half of 2020 compared to that of 2019, the top vendors affected by vulnerabilities published by the NVD, the most impacted infrastructure sectors, and how remote access connections could be protected.

    CBR reports "Industrial (Remote) Control: RCE Vulnerabilities for ICS Suggest the Air Gap is Gasping its Last"

  • news

    Visible to the public "World's Biggest Cruise Line Company Hit by Ransomware Attack"

    The world's largest cruise operator Carnival has disclosed that on August 15th, they suffered a ransomware attack and a possible security breach. The adversaries accessed and encrypted a portion of one brand's information technology systems, and gained unauthorized access to personal data of guests and employees.

    Engadget reports: "World's Biggest Cruise Line Company Hit by Ransomware Attack"

  • news

    Visible to the public "FritzFrog Botnet Attacks Millions of SSH Servers"

    Researchers at Guardicore Labs have discovered a peer-to-peer (P2) botnet called FritzFrog, which has been actively breaching SSH servers since January. SSH servers are pieces of software found in routers, IoT devices, and other machines. SSH servers use the secure shell protocol to accept connections from remote computers. FritzFrog propagates as a worm, brute-forcing credentials at organizations like governmental offices, educational institutions, medical centers, banks, and telecom companies. FritzFrog has attempted to compromise tens of millions of machines so far and has successfully breached more than 500 servers.

    Threatpost reports: "FritzFrog Botnet Attacks Millions of SSH Servers"

  • news

    Visible to the public "Remote Exploit Flaw Found in Millions of Connected IoT Devices"

    IBM X-Force Red security researchers found a security flaw in components manufactured by Thales, which are included in millions of Internet of Things (IoT) devices. Thales produces components for over 3 billion devices used by 30,000 companies in different sectors, including healthcare. An attacker can remotely exploit the IoT vulnerability to control a device or access an enterprise network. The vulnerability can be found in Thales' Cinterion EHS8 M2M module, which has been installed in millions of connected devices within the last ten years. Other modules in Thales' products that are impacted by the vulnerability include BGS5, EHS5/6/8, PDS5/6/8, ELS61, ELS81, and PLS62. These modules are mini circuit boards that provide IoT devices the capability of mobile communication. They store and run Java code containing passwords, encryption keys, and other confidential information. If a hacker were to gain direct control of an unpatched module, they could instruct a device to give a medical patient an excess amount of medication or disrupt a power grid. This article continues to discuss the IoT vulnerability in relation to where it was discovered, what its exploitation could allow hackers to do, and its patching process.

    HealthITSecurity reports "Remote Exploit Flaw Found in Millions of Connected IoT Devices"

  • news

    Visible to the public "What is The Cost of a Data Breach?"

    Researchers at IBM conducted an annual study that found that customer data was the most-commonly compromised type of record during a data breach. The average cost per lost or stolen record was $146 across all data breaches. The researchers also found that malicious attacks were behind about half of the breaches (52%), system glitches caused 25 percent of the breaches, and human error caused 23%. Lost business remains one of the costliest effects of a data breach, and accounts for almost 40% of the cost of a data breach. The cost of a data breach increased from $1.42 million last year to $1.52 million. The average lifecycle of a data breach was 280 days, with 207 days taken to identify the breach and an additional 73 days to contain it.

    WeLiveSecurity reports: "What is The Cost of a Data Breach?"

  • news

    Visible to the public "Apple's Attest API Tool Aims to Tighten App Security"

    Apple has released a new tool aimed at helping developers protect iOS apps against security threats. Apple's Attest API tool generates a cryptographic key on a user's device to ensure that an app is authentic. The tool also makes sure that a phone does not send a user's data to a malicious app created to steal information such as usernames and passwords. This article continues to discuss the capabilities of Apple's Attest API, why it is difficult for iPhone security researchers to determine whether hackers have successfully breached an individual device, and what can happen when hackers use malicious apps to infiltrate iPhones.

    CyberScoop reports "Apple's Attest API Tool Aims to Tighten App Security"

  • news

    Visible to the public "RedCurl Cybercrime Group Has Hacked Companies for Three Years"

    Researchers at the security firm Group-IB have discovered a Russian-speaking hacking group, dubbed RedCurl. According to the researchers, RedCurl has focussed on corporate espionage and launched 26 campaigns against 14 organizations since 2018. RedCurl has targeted construction companies, retailers, travel agencies, insurance companies, banks, and law firms in Russia, Ukraine, Canada, Germany, Norway, and the UK. The group relies heavily on spear phishing for initial access into a targeted company's network. This article continues to discuss the RedCurl group's targets, spear phishing tactics, collection of PowerShell-based trojans, movement throughout infected networks, and its similarity with other hacking groups like CloudAtlas and RedOctober.

    ZDNet reports "RedCurl Cybercrime Group Has Hacked Companies for Three Years"

  • news

    Visible to the public "Thousands of Taiwan Government Email Accounts 'Hacked by China'"

    Chinese hackers have infiltrated at least 10 Taiwan government agencies and gained access to about 6,000 email accounts in an attempt to steal data. According to a top Taiwan cyber official, the damage done is not small, and the full impact is still being assessed. According to the Taiwan Investigation Bureau's Cyber Security Investigation Office, Chinese hacking groups Blacktech and Taidoor, have been targeting government departments and information service providers since 2018. This information was made public to alert everyone of the threat and hopefully stop further damage.

    SecurityWeek reports: "Thousands of Taiwan Government Email Accounts 'Hacked by China'"

  • news

    Visible to the public "Apache Struts Vulnerabilities Allow Remote Code Execution, DoS"

    The Apache Software Foundation has released security advisories about vulnerabilities discovered in Apache Struts versions 2.0.0 through 2.5.20 that have the potential to help launch remote code-execution (RCE) and denial-of-service (DoS) attacks on vulnerable installations. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) also issued an alert regarding the two vulnerabilities, urging system administrators to patch the flaws. This article continues to discuss where the Apache Struts vulnerabilities come from and the malicious activities that could be performed by attackers through the exploitation of these flaws.

    SearchSecurity reports "Apache Struts Vulnerabilities Allow Remote Code Execution, DoS"

  • news

    Visible to the public "UCI Cyber-Physical Security Researchers Highlight Vulnerability of Solar Inverters"

    Cyber-physical systems security researchers at the University of California demonstrated the use of inexpensive equipment to attack a grid-tied solar inverter. The researchers built a remote spoofing device composed of an electromagnet, an Arduino Uno microprocessor, and an ultrasonic sensor to abuse electromagnetic components contained by many grid-tied solar inverters. Without touching the solar inverter, one could hide the device in a coffee cup near the inverter, leave, and destabilize the power grid from anywhere in the world. Power grid destabilization could result in a major blackout. This article continues to discuss the spoofing apparatus assembled by researchers at the University of California to bring further attention to the vulnerability of solar inverters to attack and the ease at which the spoofing device can be constructed.

    UCI reports "UCI Cyber-Physical Security Researchers Highlight Vulnerability of Solar Inverters"

  • news

    Visible to the public "Researchers Warn of Active Malware Campaign Using HTML Smuggling"

    Security researchers at a company called Menlo Security, have uncovered an active malware campaign that utilizes HTML smuggling to deliver malware, effectively bypassing various network security solutions, including sandboxes, legacy proxies, and firewalls. The new campaign is being called "Duri." The adversary sends victims a malicious link. Once the victim clicks on that link, a JavaScript blob technique is being used to smuggle malicious files via the browser to the user's endpoint (i.e., HTML smuggling). Blobs are "Binary Large Objects." They are responsible for holding data and are implemented by web browsers.

    Threatpost reports: "Researchers Warn of Active Malware Campaign Using HTML Smuggling"

  • news

    Visible to the public "The Attack That Broke Twitter Is Hitting Dozens of Companies"

    Hackers used a social engineering technique called "phone spear phishing," also known as "vishing" or "voice phishing," in an attempt to compromise more than 100 Twitter accounts belonging to high-profile users, including CEOs, celebrities, and politicians. The hackers succeeded at taking control of 45 of those accounts to send tweets promoting a bitcoin scam. According to cybersecurity investigators, in the last month since the Twitter hack occurred, banks, cryptocurrency exchanges, web hosting firms, and other companies have been targeted in attacks involving the same phone spear phishing technique. This article continues to discuss the performance of phone spear phishing in the Twitter hack last month and the increased use of this type of phishing against different companies following the incident.

    Wired reports "The Attack That Broke Twitter Is Hitting Dozens of Companies"

  • news

    Visible to the public "Publicly Reported Data Breaches Down 52%, Exposed Records Way Up!"

    Researchers at Risk Based Security have discovered that the number of publicly reported data breaches is at its lowest in five years. However, the number of records exposed is more than four times higher than any previously reported time period. The researchers found that misconfigured databases and services have been the key drivers behind the growing number of records exposed. In the second quarter of 2020, two breaches alone were responsible for more than 18 billion of the 27 billion records put at risk.

    Help Net Security reports: "Publicly Reported Data Breaches Down 52%, Exposed Records Way Up!"

  • news

    Visible to the public "Crypto-Mining Worm Steal AWS Credentials"

    Security researchers have discovered cryptocurrency mining malware capable of stealing AWS credentials from infected servers. The malware was observed being used by TeamTNT, a cybercrime group that targets Docker installations. According to researchers, TeamTNT has been active since April. TeamTNT scans the internet for misconfigured Docker systems that have their management API exposed without a password. After gaining access to the API, they deploy servers inside the Docker installation that would run Distributed Denial-of-Service (DDoS) and cryptocurrency mining malware. The researchers have now discovered that the cybercrime group is now targeting Kubernetes installations as well. This article continues to discuss the history and expanded operations of the TeamTNT gang.

    ZDNet reports "Crypto-Mining Worm Steal AWS Credentials"

  • news

    Visible to the public "CISA Warns of Phishing Emails Delivering KONNI Malware"

    The Cybersecurity and Infrastructure Security Agency (CISA) has published an alert to provide information on attacks delivering the KONNI remote access Trojan (RAT). Phishing emails are being sent delivering Microsoft Word documents that contain malicious Visual Basic Application (VB) macro code designed to fetch and install the KONNI malware. Once installed on a victim's computer, the adversary can exfiltrate large amounts of information, log keystrokes, take screenshots, steal clipboard content, steal data from browsers such as Chrome, Firefox, and Opera, and execute arbitrary code. KONNI can also collect IP addresses, usernames, a list of running processes, details on the operating system, connected drives, hostname, and computer name.

    SecurityWeek reports: "CISA Warns of Phishing Emails Delivering KONNI Malware"

  • news

    Visible to the public "Critical Flaws in WordPress Quiz Plugin Allow Site Takeover"

    Researchers at Wordfence have discovered two critical flaws in a WordPress plugin called Quiz and Survey Master, which is actively installed on over 30,000 websites. The two critical flaws that were discovered include an arbitrary file-upload vulnerability ranking 10 out of 10 on the CVSS scale, and an unauthenticated arbitrary file deletion error which has a raking of 9.9 out of 10 on the CVSS scale. If the vulnerabilities are exploited, an adversary could launch varying attacks and could fully take over the vulnerable website. A patch is available for both issues in version 7.0.1 of the plugin.

    Threatpost reports: "Critical Flaws in WordPress Quiz Plugin Allow Site Takeover"

  • news

    Visible to the public "Army Researchers Earn Patent for Secure Communications Invention"

    Army researchers were awarded a patent for their invention of a practical method that could be used to improve the security of communications between Army wireless devices. The technique enables simultaneous, covert verification of wireless communications authenticity and the communication of secret information among Army wireless devices by utilizing a shared key. The shared key creates a secret codebook to perform authentication and establish an additional secure communications channel. An adversary would not be able to create the codebook without knowing the key, thus increasing the difficulty in impersonating an ally reliably. This article continues to discuss the support, research, capabilities, and goals behind the Army researchers' secure communications invention, as well as the importance of authentication in wireless communications security, secrecy, and privacy.

    The U.S. Army reports "Army Researchers Earn Patent for Secure Communications Invention"

  • news

    Visible to the public "Flaw in Find My Mobile App Exposed Samsung Users to Hacking Attacks"

    Security researchers at Char49 found vulnerabilities in version 6.9.25 of Samsung's Find My Mobile (FMM) service. The FMM application is intended to help users locate their Samsung devices if they lose them. The exploitation of these vulnerabilities could allow a malicious application to take over the communications between the FMM application and its management servers. A range of malicious activities could be executed through the abuse of flaws in the FMM application, including resetting phones to factory settings, locking phones with a custom message, as well as stealing SMS messages, call logs, and more. The flaw-ridden version of FMM was discovered in Samsung Galaxy S7, S8, and S9 smartphone models. This article continues to discuss the vulnerabilities found in Samsung's FMM application, the attacks that could be performed against users by abusing the flaws, and other findings surrounding the masquerading of malicious applications as popular applications to hijack Android devices.

    TEISS reports "Flaw in Find My Mobile App Exposed Samsung Users to Hacking Attacks"

  • news

    Visible to the public "Medical Software Database Exposes Personal Data of 3.1M Patients"

    A security researcher discovered the online exposure of a medical software company's database containing personal information belonging to more than 3.1 million patients. The unsecured database appears to belong to Adit, a developer of online booking and patient management software for medical and dental practices. The data exposed by the database includes patient names, email addresses, contact information, marital statuses, practice names, and more. Cybercriminals can use such data in the performance of targeted phishing attacks. There is a concern that the data may have already been stolen by a malicious bot known as the "meow bot," which has impacted hundreds of unsecured databases in recent weeks. This article continues to discuss the discovery of an exposed medical software database, the possibility that the meow bot has stolen the database, other recent database leaks involving healthcare-related data, and how such breaches could be prevented.

    HealthITSecurity reports "Medical Software Database Exposes Personal Data of 3.1M Patients"

  • news

    Visible to the public "Alexa Vulnerability Is a Reminder to Delete Your Voice History"

    A recently fixed vulnerability in Amazon's voice assistant Alexa is a reminder that users should delete their Alexa voice history regularly. The vulnerability discovered by Check Point researchers could have allowed hackers to view a user's voice chat history with the smart speaker. Hackers could have also abused the flaw to install or view skills, which are voice-driven Alexa capabilities. With access to a user's stored conversations from Alexa's history, attackers could gather sensitive information about the user regarding their health, finances, and more. This article continues to discuss the vulnerability that would have exposed a person's conversations with their Alexa device, other issues with Alexa that have been discovered by security researchers, and why smart voice assistants are attractive targets for hackers.

    CNET reports "Alexa Vulnerability Is a Reminder to Delete Your Voice History"

  • news

    Visible to the public "Surge in Cyber Attacks Targeting Open Source Software Projects"

    Researchers at Sonatype have found that there has been a massive 430 percent surge in next generation cyberattacks aimed at actively infiltrating open source software supply chains. There were 929 next generation software supply chain attacks recorded between July 2019 and May 2020. Between February 2015 and June 2019, only 216 such attacks were recorded. Next generation attacks like Octopus Scanner and electron-native-notify are strategic, and they involve adversaries intentionally targeting and surreptitiously compromising "upstream" open source projects so they can subsequently exploit vulnerabilities when they inevitably flow "downstream" into the wild. Legacy software supply chain attacks are tactical and involve adversaries waiting for new zero day vulnerabilities to be publicly disclosed and then racing to take advantage in the wild before others can remediate.

    Help Net Security reports: "Surge in Cyber Attacks Targeting Open Source Software Projects"

  • news

    Visible to the public "Hackers Exploited Tor Exit Relays to Generate Bitcoin"

    A researcher claims that hackers took control over a part of the endpoint infrastructure used by the anonymizing internet browser Tor to route traffic. According to the researcher, attackers manipulated Tor traffic and mined cryptocurrency using Tor exit relays, which are the IP addresses through which the browser passes traffic. This finding brings further attention to how hackers can corrupt parts of Tor's infrastructure to perform malicious activities for their own advantage. This article continues to discuss hackers' abuse of Tor exit relays to generate bitcoin, other malicious Tor activity documented by researchers, and government efforts to ban Tor altogether.

    CyberScoop reports "Hackers Exploited Tor Exit Relays to Generate Bitcoin"

  • news

    Visible to the public "Researchers Trick Facial Recognition Systems"

    McAfee researchers were able to trick a facial recognition system into misclassifying one person as another person using Generative Adversarial Networks (GANs). GANs are neural networks that can create data similar to the data it is fed. In the study, GANs produced fully-synthetic real-looking images of human faces from input containing a set of real pictures of human faces. Advancements in Artificial Intelligence (AI) and Machine Learning (ML) continue to increase the level of skill at which neural networks generate photo-realistic images of human faces that can deceive facial recognition systems. This article continues to discuss how McAfee researchers tricked facial recognition systems into misclassifying an individual as a completely different person, the researchers' theoretical passport-verification system attack, and how vendors can improve the security of facial recognition technology.

    Dark Reading reports "Researchers Trick Facial-Recognition Systems"

  • news

    Visible to the public "Security Gap Allows Eavesdropping on Mobile Phone Calls"

    Researchers from the Horst Gortz Institute for IT Security (HGI) at Ruhr-Universitat Bochum have shown that it is possible to decrypt the contents of telephone calls made via the LTE mobile network, 4G, which are supposed to be tap-proof. The decryption was performed through the exploitation of a flaw stemming from the implementation of the base stations. Relevant providers and manufacturers were made aware of the vulnerability before the researchers published the results about it. According to researchers, the vulnerability should have been addressed already. This article continues to discuss the security gap regarding how attackers could have exploited it and how researchers determined how widespread the gap was.

    RUB reports "Security Gap Allows Eavesdropping on Mobile Phone Calls"

  • news

    Visible to the public "Organizations Knowingly Ship Vulnerable Code Despite Using AppSec tools"

    Researchers at Veracode, while conducting a survey, found that nearly half of organizations regularly and knowingly ship vulnerable code despite using AppSec tools. Among the top reasons cited by the organizations for pushing vulnerable code, were pressure to meet release deadlines (54%) and finding vulnerabilities too late in the software development lifecycle (45%). The respondents said that the lack of developer knowledge to mitigate issues and lack of integration between AppSec tools were two of the top challenges the respondents face when implementing DevSecOps.

    Help Net Security reports: "Organizations Knowingly Ship Vulnerable Code Despite Using AppSec tools"

  • news

    Visible to the public "Using Automated Security Protocols Reduce the Cost of Data Breaches, Report Says"

    According to IBM's annual "Cost of a Data Breach" report released in July, the average losses incurred by the public sector worldwide per data breach is the lowest average cost compared to 17 other industries. Researchers examined the costs of data breaches experienced by more than 500 organizations between April 2019 and April 2020. They looked at how much an organization spent on the detection and management of a data breach, in addition to losses resulting from business disruption and the loss of customers after a breach. Security automation and orchestration practices have contributed to U.S. federal government agencies' reduced cost of data breaches. This article continues to discuss the average cost of data breaches incurred by the public sector and other industries and the effect of automated security practices on the cost of data breaches.

    NextGov reports "Using Automated Security Protocols Reduce the Cost of Data Breaches, Report Says"

  • news

    Visible to the public "How the International Space Station Enables Cybersecurity"

    Former NASA astronaut Pamela Melroy gave a presentation at the Aerospace Village within the DEFCON virtual security conference. She discussed cybersecurity lessons learned from human spaceflight and what cyber risks are faced by the International Space Station (ISS). It is important to secure space-based technology as GPS, weather tracking, and communications rely on such technology to function. Melroy noted that space-based infrastructure, including satellites, does get hit with Denial-of-Service (DoS) attacks resulting in the blocking of space-based signals. During her presentation, Melroy highlighted the steps taken by NASA and its international partners to help protect IT systems onboard the ISS from attacks. These steps include using a strict verification system for commands and data communications sent from the ground to the ISS. This article continues to discuss the cyber threats facing space today, how the space station secures its network, and the remaining areas of concern for spaceflight and space cybersecurity.

    Infosecurity Magazine reports "How the International Space Station Enables Cybersecurity"

  • news

    Visible to the public "Hackers Exploit Covid-19 Vaccine Interest As Cover For Attacks"

    Researchers at Check Point discovered that phishing emails with subject lines related to COVID-19 vaccines are now being used to trick recipients into downloading malicious files typically in file type forms of .exe, .xls, or .doc. The researchers also discovered that the number of new, vaccine-related coronavirus domains doubled in June and July 2020. 1 out of every 25 malicious coronavirus-related websites' landing pages is vaccine-related. They also discovered that email (82%) dominates web (18%) as the attack vector of choice for malicious files in the last 30 days.

    Information Security Buzz reports: "Hackers Exploit Covid-19 Vaccine Interest As Cover For Attacks"

  • news

    Visible to the public "Why Organizations Push Vulnerable Code in Their Application Security Program"

    A new report from Synopsys, titled "Modern Application Development Security," reveals that 48% of organizations intentionally push vulnerable code in their application security programs. According to the report, organizations push vulnerable code because of critical deadlines, perceptions that the vulnerabilities are low-risk, or the vulnerabilities were discovered too late in the development cycle to have them resolved in time. When vulnerable code is pushed due to time pressures, organizations often plan to remediate in a later release. Organizations are encouraged to shift application security left in the development process to resolve problems prior to delivery. Development teams should also be provided with ongoing training and tools that support secure coding without impacting the speed at which they operate. This article continues to discuss why organizations knowingly push vulnerable code, the result of this decision, how application security should be approached, and other key findings from the report.

    CISO MAG reports "Why Organizations Push Vulnerable Code in Their Application Security Program"

  • news

    Visible to the public "Securing Human Resources From Cyber Attack"

    CISOs need to make protecting HR data a high priority during the Covid-19 pandemic. Since most employees are working from home, companies are even more susceptible to data breaches. If compromised, the data stored by HR can do a devastating amount of damage to both the company and the personal lives of its employees. HR data is one of the highest risk types of information stored by an organization. It usually contains everything from basic contractor details and employee demographics to social security numbers and medical information.

    Help Net Security reports: "Securing Human Resources From Cyber Attack"

  • news

    Visible to the public "Baking and Boiling Botnets Could Drive Energy Market Swings and Damage"

    A study conducted by researchers at the Georgia Institute of Technology suggests that botnets made up of electric ovens, hot-water heaters, electric vehicle chargers, air-conditioners, and other internet-connected high-wattage appliances, could be used by attackers to increase or decrease energy demand artificially. The ability to manipulate energy demand via botnets could allow attackers to affect electricity market prices in a way that creates a business advantage or harms a country's economy. According to researchers, the proposed energy market manipulation cyberattack, dubbed "IoT Skimmer," would be hard to detect if power demand manipulation remains within a specific range. In order to defend against the attack, researchers suggest implementing integrated monitoring of normal power usage of high-wattage IoT-connected devices. They also recommend that access to data on expected energy demand is restricted to those who must use it. This article continues to discuss how the IoT Skimmer attack can manipulate the energy market and suggested strategies for preventing the attack.

    Georgia Tech reports "Baking and Boiling Botnets Could Drive Energy Market Swings and Damage"

  • news

    Visible to the public "Researchers Find More Devices, Vendors Vulnerable to Ripple20"

    In June, JSOF researchers disclosed a set of 19 vulnerabilities, dubbed "Ripple20," that affect millions of connected devices, including those used in the healthcare industry. These vulnerabilities were found in Treck's widely adopted low-level TCP/IP software library. The exploitation of Ripple20 vulnerabilities could enable information leakage, device disruption, remote access for hackers from outside the network, and more. Infusion pumps were among the devices discovered to be vulnerable to Ripple20, posing a significant threat to safety as these devices deliver doses of medicine directly to patients. According to a new report recently released by Tenable Research and developed in collaboration with JSOF, 47 more devices, some from 34 new vendors, have been identified as vulnerable to Ripple20. The devices most at risk to Ripple20 are those found in the healthcare sector. This article continues to discuss what causes most of the Ripple20 vulnerabilities, the malicious activities that hackers could perform through the abuse of these vulnerabilities, and the identification of additional devices potentially impacted by Ripple20.

    HealthITSecurity reports "Researchers Find More Devices, Vendors Vulnerable to Ripple20"

  • news

    Visible to the public "Qualcomm Bugs Open 40 Percent of Android Handsets to Attack"

    Researchers have found six serious bugs in Qualcomm's Snapdragon mobile chipset. The six bugs impact up to 40 percent of Android phones in use. The flaws open up handsets made by Google, Samsung, LG, Xiaomi, and OnePlus to DoS and escalation-of-privileges attacks, which would ultimately give hackers control of targeted handsets. The DSP flaws discovered can be used by adversaries to harvest photos, videos, call recordings, real-time microphone data, GPS, and location data. A hacker could also cripple a targeted phone or implant malware that would go undetected.

    Threatpost reports "Qualcomm Bugs Open 40 Percent of Android Handsets to Attack"

  • news

    Visible to the public "Over 30 Vulnerabilities Discovered Across 20 CMS Products"

    Researchers from Micro Focus Fortify have discovered more than 30 vulnerabilities in Microsoft SharePoint, Atlassian Confluence, and 18 other popular Content Management Systems (CMSs). CMSs enable the creation and modification of digital content for web content management and enterprise content management. CMSs have grown more important due to an increase in remote work during the coronavirus pandemic. The exploitation of vulnerabilities found in CMSs could allow unprivileged attackers to escape template sandboxes and execute arbitrary code in CMS products. This article continues to discuss the use of CMSs and what the vulnerabilities discovered in these systems could allow attackers to do.

    Security Week reports "Over 30 Vulnerabilities Discovered Across 20 CMS Products"

  • news

    Visible to the public "6,600 Organizations Bombarded With 100,000+ BEC Attacks"

    Researchers at Barracuda Networks have discovered that cybercriminals are increasingly registering accounts with legitimate services, such as Gmail and AOL, to use them in impersonation and BEC attacks. Barracuda researchers observed that 6,170 malicious accounts that have used Gmail, AOL, and other email services, have been responsible for over 100,000 BEC attacks, which have impacted nearly 6,600 organizations. Since April 1, these 'malicious accounts' have been behind 45% of all BEC attacks detected.

    Help Net Security reports: "6,600 Organizations Bombarded With 100,000+ BEC Attacks"

  • news

    Visible to the public "Security Bugs Let These Car Hackers Remotely Control a Mercedes-Benz"

    The car security research team from Qihoo 360, called the Sky-Go Team, discovered over a dozen vulnerabilities in a Mercedes-Benz E-Class car by reverse-engineering the car's components using a testbench they built. According to the researchers, the exploitation of these flaws could allow attackers to open the car's doors and start its engine remotely. As the connectivity of vehicles increases, the more they become vulnerable to being hijacked, manipulated, and disabled by cybercriminals. The existence of vulnerabilities in connected cars creates more opportunities for cybercriminals to perform malicious activities that could impact safety. Katharina Becker, a spokesperson for Mercedes' parent company Daimler, stated that the vulnerabilities found by the team were fixed before any vehicle in the market was impacted. The vulnerabilities could have affected around two million Mercedes-Benz cars in China. This article continues to discuss the discovery of vulnerabilities that could have allowed hackers to control a Mercedes-Benz car remotely and other research that demonstrated the vulnerability of internet-connected vehicles to hacking.

    TechCrunch reports "Security Bugs Let These Car Hackers Remotely Control a Mercedes-Benz"

  • news

    Visible to the public "Beyond KrØØk: Even More Wi‑Fi Chips Vulnerable to Eavesdropping"

    Researchers have discovered a new vulnerability they are calling KrOOk (formally CVE-2019-15126). KrOOk is a vulnerability in Broadcom and Cypress Wi-Fi chips that allows unauthorized decryption of some WPA2-encrypted traffic. Specifically, the bug has led to wireless network data being encrypted with a WPA2 pairwise session key that is all zeros instead of the proper session key that had previously been established in the 4-way handshake. This undesirable state occurs on vulnerable Broadcom and Cypress chips following a Wi-Fi disassociation. Exploiting KrOOk would allow adversaries to intercept and decrypt (potentially sensitive) data of interest and, when compared to other techniques commonly used against Wi-Fi, exploiting KrOOk has a significant advantage. While adversaries need to be in range of the Wi-Fi signal, the attackers do not need to be authenticated and associated to the WLAN. The adversaries do not need to know the Wi-Fi password.

    WeLiveSecurity reports: "Beyond KrOOk: Even More Wi-Fi Chips Vulnerable to Eavesdropping"

  • news

    Visible to the public "How Hackers Could Spy on Satellite Internet Traffic With Just $300 of Home TV Equipment"

    A researcher at Oxford University demonstrated the potential exploitation of vulnerabilities in satellite broadband communications to intercept unencrypted web traffic through the use of an inexpensive satellite dish and a digital broadcasting satellite tuner. Attackers could abuse the vulnerabilities to spy on sensitive communications covertly from an extremely far distance. The researcher was able to intercept real traffic from ships, law firms, and Internet of Things (IoT) providers from a fixed point in the UK. This article continues to discuss the technique demonstrated to gain access to sensitive information via traffic transmitted by satellites.

    "How Hackers Could Spy on Satellite Internet Traffic With Just $300 of Home TV Equipment"

  • news

    Visible to the public "Malware Attacks Exploiting Machine Identities Double"

    New research by threat analysts at Venafi reveals that the number of commodity malware campaigns exploiting machine identities doubled between 2018 and 2019. Applications and devices use machine identities that are made from cryptographic keys and digital certificates. These identities support application and device authentication for secure communication. According to researchers, attackers' utilization of machine identities has grown eightfold in the last ten years. The number of attacks increased at a significant rate within the last five years. One researcher emphasized the shift in the exploitation of machine identities for large-scale cybercriminal operations to the misuse of these identities in off-the-shelf-malware. This article continues to discuss the use and the increased exploitation of machine identities in malware attacks and how organizations can defend themselves against such attacks.

    Infosecurity Magazine reports "Malware Attacks Exploiting Machine Identities Double"

  • news

    Visible to the public "Consumers Don't Fully Trust Smart Home Technologies"

    Although smart home technologies are marketed to increase the convenience of our daily lives, many consumers still do not trust the privacy and security of these technologies. Researchers from WMG and Computer Science, University of Warwick, conducted a survey to which 2,101 UK consumers responded. The survey asked respondents questions regarding their awareness of the Internet of Things (IoT), their current ownership of smart home devices, experiences with using these devices, as well as their trust in the reliability, competence, privacy, and security of smart home devices. The survey findings suggest that consumers do have anxiety about the possibility of a security incident resulting from the use of smart home technology. Overall, respondents were unconvinced that their privacy and security would not be at risk when using such technology. Other survey results highlighted trends in smart home technology adoption based on gender, age, and education level. This article continues to discuss findings from the study of trust in smart home technologies' security and privacy.

    Science Daily reports "Consumers Don't Fully Trust Smart Home Technologies"

  • news

    Visible to the public "Researchers Found Another Way to Hack Android Cellphones via Bluetooth"

    Security researchers at DBAPPSecurity have discovered an authentication bypass vulnerability, dubbed "BlueRepli." An adversary can bypass authentication by imitating a device that has previously been connected with a target. Victims do not need to give permission to a device for the exploit to work. The exploit makes it so that the victim has no awareness at all when attackers access their phone book or SMS messages. If the vulnerability is exploited, attackers can steal users' contacts, call logs, and short messages. The vulnerability also allows adversaries to send fake text messages from victim devices if they exploit any device made by one particular Android manufacturer.

    CyberScoop reports: "Researchers Found Another Way to Hack Android Cellphones via Bluetooth"