News Items

  • news

    Visible to the public "Internet Scan Shows Decline in Insecure Network Services"

    Rapid7 recently released a report on the state of Internet security. According to the report, there has been a decline in easy-to-exploit protocols, such as server message block (SMB), file transfer protocol (FTP), and telnet. However, most organizations are still struggling to keep up with patches due to the growth in endpoints. The report also highlights the slow adoption of encryption worldwide. This article continues to discuss key findings and recommendations from Rapid7's National/Industry/Cloud Exposure Report (NICER).

    Dark Reading reports "Internet Scan Shows Decline in Insecure Network Services"

  • news

    Visible to the public  "Data Breach Reports Down by One‑Third in First Half of 2020"

    According to a new report published by the Identity Theft Resource Center (ITRC), the number of publicly reported data breaches in the United States in the first half of 2020 dropped by 33%. Breaches between January and June of this year impacted 164 million individuals. Attacks by external threat actors are the most common cause of data breaches and were responsible for 404 out of a total of 540 incidents reported in the first half of this year.

    WeLiveSecurity reports: "Data Breach Reports Down by One-Third in First Half of 2020"

  • news

    Visible to the public "Texas College to Improve Cybersecurity of Smart Buildings"

    The Texas A&M College of Engineering received $3.5 million from the U.S. Department of Energy (DOE) for a project aimed at improving the cybersecurity and energy efficiency of smart buildings. Texas A&M will partner with Drexel University, Arizona State University, Pacific Northwestern National Laboratory, Northwestern University, and more, on the project. Researchers will develop a cyber-defense and resilient system (CYDRES) that can identify cyber threats in real-time and immediately defend against malicious network activity. This article continues to discuss the goal and development of CYDRES, and how current building automation systems (BAS) leave smart buildings vulnerable to cyberattacks.

    Infosecurity Magazine reports "Texas College to Improve Cybersecurity of Smart Buildings"

  • news

    Visible to the public "142M Alleged MGM Customer Records Found for Sale on the Dark Web"

    The data breach suffered by MGM Resorts International last year may have compromised more customer records than initially discovered. MGM originally confirmed that 10.6 million MGM customer records were found online, which included full names, addresses, phone numbers, dates of birth, and more. However, a hacker recently listed more than 142 million MGM hotel guest records for sale on a dark web website. The same hacker claimed to have stolen over 8,200 databases from DataViper's backend servers. This article continues to discuss the data breach faced by MGM Resorts in February, the alleged availability of 142 million MGM customer records on the dark web, and the importance of improving security practices for data in cloud systems.

    SiliconANGLE reports "142M Alleged MGM Customer Records Found for Sale on the Dark Web"

  • news

    Visible to the public "Seven VPN Apps Accused of Exposing More Than a Terabyte of Private Data"

    Researchers at vpnMentor have discovered a leaked database where 7 VPN providers left more than a terabyte of browsing logs out in the open for anyone to access. The database included records of the websites users visited, plain-text passwords, PayPal payment information, device specifications, email addresses, and more. The VPN apps are owned by the same Hong Kong-based parent company and were simply rebranded versions of the same VPN service. These seven VPN providers explicitly claimed they didn't record their users' activities. Most of the VPN apps had more than 10 million downloads on the Google Play Store and iOS App Store.

    Digital Trends reports: "Seven VPN Apps Accused of Exposing More Than a Terabyte of Private Data"

  • news

    Visible to the public "Malicious Cryptocurrency Trading Apps Target MacOS Users"

    A group of spoofed cryptocurrency trading apps is targeting macOS users. According to ESET researchers, these malicious apps are installing Gmera malware, which is capable of stealing user data and cryptocurrency wallets. Gmera malware can also grab screen shots. The malware is distributed via apps that spoof legitimate cryptocurrency trading apps developed by Kattana. This article continues to discuss the distribution, targets, and capabilities of the malicious apps and the Gmera malware hidden in them.

    BankInfoSecurity reports "Malicious Cryptocurrency Trading Apps Target MacOS Users"

  • news

    Visible to the public "BadPower: Fast Chargers Can Be Modified to Damage Mobile Devices"

    Security researchers from Tencent's Xuanwu Lab demonstrated an attack, called "BadPower," in which fast charger devices' firmware is altered to damage connected (charging) devices, such as phones, tablets, and laptops. The attack could overwhelm digital devices to the point where they would catch fire. The researchers selected 35 of the 234 fast charger models currently available on the market. They found that at least 18 models from 8 different vendors are vulnerable to BadPower attacks. Manufacturers are advised to ensure that fast chargers' firmware can't be modified without authorization. End users are encouraged not to share their fast charger and power bank with others. They should also avoid using fast chargers belonging to other people or chargers made available at coffee shops, airports, and other establishments. This article continues to discuss how BadPower attacks are possible and potential solutions for protecting devices from these attacks.

    Help Net Security reports "BadPower: Fast Chargers Can Be Modified to Damage Mobile Devices"

  • news

    Visible to the public "Amazon-Themed Phishing Campaigns Swim Past Security Checks"

    Researchers at Armorblox have discovered a pair of phishing campaigns with hackers trying to impersonate as Amazon. One campaign is a credential-phishing attempt, and the adversaries act as if an Amazon delivery had failed. The email comes from a third-party vendor email, which was domain-spoofed. The email informs the victim that their order will be canceled if they do not update their payment details within three days. The email includes a link to "update Amazon billing information." If the victim clicks on the link, it leads the victim to a full-fledged Amazon lookalike site with a phishing flow that aims to steal login credentials, billing address information, and credit card details. Once the phish is complete, victims are redirected to the real Amazon home page.

    Threatpost reports: "Amazon-Themed Phishing Campaigns Swim Past Security Checks"

  • news

    Visible to the public "Hacker Breaches Security Firm in Act of Revenge"

    A hacker claimed to have breached backend servers belonging to DataViper, a cyber threat intelligence and data leak monitoring service. The hacker said they stole data that includes over 8,200 databases containing leaked information on billions of users from past security breaches. They also posted advertisements on the Empire dark web marketplace for 50 of the largest databases found inside DataViper's backend servers. This article continues to discuss key findings surrounding the DataViper hacking incident.

    ZDNet reports "Hacker Breaches Security Firm in Act of Revenge"

  • news

    Visible to the public "Using Frequency Analysis to Recognize Fake Images"

    A new method to identify deepfake images has been developed by a team of researchers from the Horst Gortz Institute for IT Security at Ruhr-Universitat Bochum and the Cluster of Excellence "Cyber Security in the Age of Large-Scale Adversaries" (CASA). Deepfake images are fake, realistic-looking images generated using computer models, called Generative Adversarial Networks (GANs). Deepfakes can be used to spread disinformation and make social engineering attacks more effective. The new approach proposed by the team to efficiently identify deepfake images involves the analysis of the objects in the frequency domain, which is an established signal processing technique. Frequency analysis has revealed that images generated by GANs display artefacts in the high-frequency range. According to the researchers, the artefacts described in their study can help determine whether an image was created by machine learning algorithms. Researchers must continue to study the creation and identification of deepfakes to help combat deepfake attacks. This article discusses the technique used to advance deepfake images and the new method developed to recognize fake images using frequency analysis.

    Homeland Security News Wire reports "Using Frequency Analysis to Recognize Fake Images"

  • news

    Visible to the public "New BlackRock Android Malware Can Steal Passwords And Card Data From 337 Apps"

    Researchers at ThreatFabric have discovered A new Android malware strain called BlackRock. BlackRock works like most Android banking trojans, except it targets more applications than most of its predecessors. BlackRock can target 337 Android applications. The trojan will steal the user's login credentials (username and passwords), and where available, will prompt the victim to enter payment card details if the application supports financial transactions. The trojan can also intercept SMS messages, perform SMS floods, spam contacts with predefined SMS, start specific apps, log key taps, show custom push notifications, and sabotage mobile antivirus apps. Once installed, the malicious app will ask the user to grant it access to the phone's Accessibility feature. BlackRock uses the Accessibility feature to grant itself access to other Android permissions and then uses an Android DPC to give itself admin access to the device.

    ZDNet reports: "New BlackRock Android Malware Can Steal Passwords And Card Data From 337 Apps"

  • news

    Visible to the public "Zoom Vulnerability Exposed Users to Fake Meeting Invites From Hackers"

    Check Point researchers discovered another security hole in Zoom that has now been patched. The exploitation of this vulnerability could have allowed attackers to impersonate legitimate business accounts in order to trick users into giving up their Zoom credentials, as well as gather sensitive data and distribute malware. According to the researchers, the flaw was contained by Zoom's Vanity URL feature, which enables the generation of custom links for meetings by business users. This article discusses where the new Zoom vulnerability was found and the malicious activities that hackers could have performed through its abuse.

    TNW reports "Zoom Vulnerability Exposed Users to Fake Meeting Invites From Hackers"

  • news

    Visible to the public "Twitter Says Hackers Got Access to Internal Tools for Hijacking Spree"

    Twitter recently faced an attack that led to the compromise of accounts belonging to Barack Obama, Bill Gates, Elon Musk, and other prominent users to promote a bitcoin scam. Michael Borohovski, director of software at the security firm Synopsys, suspects that the Twitter application's back end or service layer was hacked, given the number of compromised high-profile accounts that would likely have strong passwords and multifactor authentication enabled. Twitter believes the hack was the result of a coordinated social engineering attack in which some of their employees were tricked into giving attackers access to internal systems and tools. This article continues to discuss the Twitter hacking incident, the social engineering attack that led to the incident, and how attacks on Twitter's internal systems poses a threat to all users' data privacy and security.

    CNET reports "Twitter Says Hackers Got Access to Internal Tools for Hijacking Spree"

  • news

    Visible to the public "Ransomware Criminals Are Targeting U.S. Universities"

    U.S. colleges and universities continue to be targeted in ransomware attacks. In addition to implementing measures for protecting campus communities from the COVID-19 pandemic, college and university leaders must advance efforts to improve the protection of their computer networks and data from ransomware. The education sector has become one of the most common targets of such attacks due to its weak cybersecurity measures, storage of highly sensitive information, dependence on outdated software, and more. Law enforcement agencies and cybersecurity professionals advise victims not to give into attackers' demands for ransom payments as it would motivate the execution of more ransomware attacks. However, ransomware criminals are becoming increasingly selective in that they are targeting those in possession of critical information. This article continues to discuss recent ransomware attacks against U.S. universities, why the education sector is an attractive target for cybercriminals, the decision to pay ransoms, and how universities could strengthen their digital security.

    The Conversation reports "Ransomware Criminals Are Targeting U.S. Universities"

  • news

    Visible to the public  "How Secure is Your Web Browser?"

    New research was conducted by NSS Labs to discover how good Google Chrome, Microsoft Edge, Mozilla Firefox, and Opera were at providing malware protection and phishing protection. The researchers found that phishing protection rates ranged from 79.2 percent and 95.5 percent. The highest block rate of malware was 98.5 percent, and the lowest block rate was 5.6 percent.

    Help Net Security reports: "How Secure is Your Web Browser?"

  • news

    Visible to the public "Russian Government Hackers Targeting Coronavirus Vaccine Research, UK, US and Canada Warn"

    U.S., U.K., and Canadian government officials warn that the Russian government hacking group known as Cozy Bear or APT29 has been targeting coronavirus vaccine research. They have targeted organizations in all three countries. The hacking is aimed mostly at diplomatic, government, think-tank, healthcare, and energy organizations. The hacking group Cozy Bear has a long history of targeting the organization stated above for intelligence gain. The adversaries are using malware dubbed "WellMess" and "WellMail". The hackers are likely trying to steal credentials that would allow them to gain further access.

    Cyberscoop reports: "Russian Government Hackers Targeting Coronavirus Vaccine Research, UK, US and Canada Warn"

  • news

    Visible to the public "Phishing Campaign Used Chase Fraud Alert as Lure"

    Researchers from the security firm, Darktrace, have reported attackers' use of fraud alerts in a phishing campaign that targets Chase customers. According to Darktrace, the emails in this campaign contain legitimate Chase URLs and images. These malicious emails lead victims to a fraudulent Chase login screen where personal information entered into the fields is recorded and collected by the attackers. This article continues to discuss the phishing campaign targeting Chase customers and the growing advancement of phishing attacks stemming from the increased use of automation by attackers.

    BankInfoSecurity reports "Phishing Campaign Used Chase Fraud Alert as Lure"

  • news

    Visible to the public "Media and Video Companies Suffer Huge Increase in Cyber-Attacks"

    According to research by Akamai, the number of credential stuffing attacks against media and video companies increased significantly. The company found that the media industry experienced 17 billion credential stuffing attacks between January 2018 and December 2019. Credential stuffing refers to the use of usernames and passwords gathered from data breaches to gain access to user accounts. The technique remains popular among hackers due to password sharing and reuses across different platforms. This article continues to discuss the contributing factors to credential stuffing attacks and the increase in such attacks against the media industry.

    Infosecurity Magazine reports "Media and Video Companies Suffer Huge Increase in Cyber-Attacks"

  • news

    Visible to the public "Fake Cisco Switches Provoked Network Failures"

    Fake Cisco devices led to the failure of an IT company's network switches following a software upgrade, further highlighting the threat posed by counterfeit hardware. An investigation of the incident by F-Secure's hardware security team revealed two versions of Cisco Catalyst 2960-X series switches to be fake as Cisco did not manufacture them. Counterfeits can significantly weaken the security measures implemented to protect an organization's assets, processes, and infrastructure. F-Secure advises organizations to source all of their devices from authorized resellers, implement clear internal procedures, ensure all devices run the latest available software provided by vendors, and more, to prevent the use of counterfeit devices. This article continues to discuss the use of fake Cisco devices that led to a network failure, current efforts to defend against counterfeit and gray market activities, and how organizations can prevent themselves from using counterfeit devices.

    SC Magazine reports "Fake Cisco Switches Provoked Network Failures"

  • news

    Visible to the public "Most Companies Are Ignoring Your Most Vulnerable Endpoint…and It’s Not the Laptop"

    Researchers in a study conducted in 2019 found that most companies allow mobile devices to access between 1/3 and 3/4 of their most business-critical information. The BYOD trend where people use their personal devices for work activities was on the rise in 2019. With the coronavirus making many more employees work remotely, mobile device access to business data is now the norm and not the exception. In 2019 Verizon found that 4 in 10 companies were breached through a mobile device.

    Threatpost reports: "Most Companies Are Ignoring Your Most Vulnerable Endpoint...and It's Not the Laptop"

  • news

    Visible to the public "'Knock Codes' For Smartphone Security Are Easily Predicted, Researchers Say"

    The knock code authentication scheme, popularized by LG in 2014, is not as safe or effective as users think. Knock codes allow smartphone owners to create tap patterns that they could use to unlock their phone. A team of researchers from the New Jersey Institute of Technology, George Washington University, and Ruhr University Bochum analyzed how easy it could be for an attacker to guess a tapping pattern. The researchers conducted an online study in which 351 participants were asked to pick a knock code. They found that most of the participants selected patterns based on Western reading habits. Increasing the size of the grid used to tap in the chosen sequence also led users to pick shorter codes. The researchers suggest implementing a feature that blocks easily guessable codes and advises users to select more complex ones. This article continues to discuss the concept of knock codes and findings from the study of knock code patterns.

    Newswise reports "'Knock Codes' For Smartphone Security Are Easily Predicted, Researchers Say"

  • news

    Visible to the public "Microsoft Issues Patch for Wormable Windows DNS Server Flaw"

    Microsoft is issuing a patch for a 17-year-old wormable Windows Domain Name System (DNS) Server vulnerability discovered by a researcher at Check Point. The exploitation of the DNS Server flaw would allow attackers to intercept users' emails and network traffic, interfere with services and steal users' credentials. According to Microsoft, the flaw impacts all Windows Server versions. The wormable flaw received a Common Vulnerability Scoring System (CVSS) score of 10. Wormable flaws pose a significant threat to security as their exploitation could pave the way for attacks to spread from one vulnerable machine to another without the need for interaction from users. Governments and private entities are encouraged to patch the vulnerability as its abuse could result in hackers gaining control of an entire organization. This article discusses the wormable Windows DNS Server flaw, what malicious activities can be performed by abusing this flaw, the potential impact of wormable vulnerabilities, and the increase in DNS-related hacking operations during the pandemic.

    CyberScoop reports "Microsoft Issues Patch for Wormable Windows DNS Server Flaw"

  • news

    Visible to the public "Billions of Stolen Passwords For Sale on The Dark Web"

    Researchers have discovered that there are more than 15 billion stolen account credentials that are up for sale on cybercrime forums. Five billion of the stolen credentials up for sale are considered unique, meaning that they have not been offered for sale more than once. The usernames and passwords found on the cybercriminal marketplaces came from over 100,000 separate data breaches. The researchers spent a year and a half analyzing the data and found that the amount of misappropriated credentials has risen by 300% since 2018.

    WeLiveSecurity reports: "Billions of Stolen Passwords For Sale on The Dark Web"

  • news

    Visible to the public "Security Researcher Finds Unencrypted Video on Bodycam From Fort Huachuca"

    A security researcher was able to extract audio and video from a used Axon body camera they purchased on eBay. The researcher extracted unencrypted data from the camera's microSD card using a forensics tool developed by the Air Force Office of Special Investigations, called Foremost. The video files within the unencrypted data show Huachuca military police performing activities such as searching a house and filling out paperwork. This article continues to discuss the discovery of unencrypted video on an Axon body camera from Fort Huachuca and other findings made by security researchers on the extraction of data from SD cards in used body cameras.

    GCN reports "Security Researcher Finds Unencrypted Video on Bodycam From Fort Huachuca"

  • news

    Visible to the public "Critical SAP Bug Allows Full Enterprise System Takeover"

    SAP has disclosed to its customers a critical vulnerability that has scored a severity score of 10 out of 10 on the CvSS bug-severity scale. SAP has a widely deployed collection of enterprise resource planning (ERP) software, which clients use to manage their financials, logistics, customer-facing organizations, human resources, and other business areas. The bug has been named RECON, and it affects more than 40,000 SAP customers. Successful exploitation of the bug would allow for attacks to read and modify financial records; change banking details; read personal identifiable information (PII); administer purchasing processes; sabotage or disrupt operations; achieve operating system command execution; and delete or modify traces, logs, and other files. SAP has delivered a patch for the issue on Tuesday as part of its July 2020 Security Note.

    Threatpost reports: "Critical SAP Bug Allows Full Enterprise System Takeover"

  • news

    Visible to the public "Filter Protects Against Deepfake Photos and Videos"

    Deepfakes are fake images, audio recordings, or videos developed using Machine Learning (ML). The continued advancement of deepfakes will decrease the effectiveness of security systems that apply facial recognition technologies for authentication. Therefore, researchers have created an algorithm that generates an adversarial attack against facial manipulation systems to prevent deepfake videos and photos. The algorithm allows users to apply a protective filter to their images or videos before uploading them to the internet. Researchers must continue the development of sophisticated methods for disrupting deepfakes. This article continues to discuss recent advances in deepfake technology, the new algorithm created to prevent deepfakes, and the importance of developing more techniques to combat deepfakes.

    NextGov reports "Filter Protects Against Deepfake Photos and Videos"

  • news

    Visible to the public "Backdoors Identified in C-Data Fiber Broadband Devices"

    Security researchers have identified backdoors in 29 C-Data Fiber-To-The-Home (FTTH) Optical Line Terminal (OLT) devices. According to the researchers, an attacker can extract administrator credentials via the command-line interface (CLI) if they have backdoor access to the OLT. Through the abuse of CLI access, an attacker can execute commands as root and exfiltrate information using the embedded web server. The vulnerabilities could also allow attackers to steal web and telnet credentials, as well as SNMP communities without authentication. This article continues to discuss the backdoors found in C-Data fiber broadband devices and what the exploitation of these backdoors could allow attackers to do.

    Security Week reports "Backdoors Identified in C-Data Fiber Broadband Devices"

  • news

    Visible to the public "TrickBot Malware Mistakenly Warns Victims That They Are Infected"

    The developers of the infamous modular banking trojan, called TrickBot, have made a mistake that results in alerts to victims. Once infected, victims will receive a warning that brings attention to the malware's presence on their device and the need to contact their administrator. TrickBot malware is commonly distributed via phishing campaigns. It can steal OpenSSH keys, passwords, cookies, a domain's Active Directory Services database, and more. This article continues to discuss the test module mistakenly left by TrickBot's creators that warns those infected by the malware, what victims should do when they see this warning, and the banking trojan's traditional capabilities.

    Bleeping Computer reports "TrickBot Malware Mistakenly Warns Victims That They Are Infected"

  • news

    Visible to the public "Popular Home Routers Plagued by Critical Security Flaws"

    In a new study, researchers tested more than 100 consumer-grade routers from seven large vendors. The researchers discovered that nearly all tested routers were affected by scores of unpatched and often severe security flaws, which could put users at risk of a cyberattack. Even the routers that had been recently updated still were affected by many vulnerabilities. The researchers found that the average length of time since the latest security update for a router was 378 days. Of the routers tested 46, did not receive any security update within the last year. On average, the routers were affected by 53 critical-related vulnerabilities.

    WeLiveSecurity reports: "Popular Home Routers Plagued by Critical Security Flaws"

  • news

    Visible to the public "Coordinating Disclosures of Medical Device Vulnerabilities"

    Healthcare organizations continue to face significant cybersecurity threats that could affect people's well-being and safety. Therefore, the medical device manufacturer, Becton, Dickinson and Company (BD), has enhanced its coordinated vulnerability disclosure process established to help in the identification, evaluation, and communication of problems to regulators and industry stakeholders. According to Dana-Megan Rossi, BD's director of information security threat and vulnerability management, the company works closely with security researchers to improve the protection of medical devices against cyberattacks. This article continues to discuss BD's collaboration with security researchers to address vulnerabilities in medical devices and other efforts to improve medical device cybersecurity.

    GovInfoSecurity reports "Coordinating Disclosures of Medical Device Vulnerabilities"

  • news

    Visible to the public "Avoiding Malware on the Move"

    In an article published in the International Journal of Internet Technology and Secured Transactions, researchers from India discussed the security measures implemented for mobile devices that use Google's Android operating system. The researchers suggest that Android and its applications ecosystem are more vulnerable to malware due to their more open nature, while the more closed and isolated operating system used by Apple devices are less vulnerable to malware. Evidence shows that more than 90% of malware targets Android than any other mobile operating system. This article continues to discuss Android's vulnerability to malware, the increase in infected Android apps, and the need for efficient anti-malware software that accurately detects mobile malware.

    TechXplore reports "Avoiding Malware on the Move"

  • news

    Visible to the public "USB Storage Devices: Convenient Security Nightmares"

    USB storage devices are very convenient however, from a business security perspective, their highly accessible and portable nature makes them a complete nightmare. According to new research, the researchers found that due to COVID-19, there has been a 123 percent increase in the volume of data downloaded to USB storage devices by employees. Because of the sharp rise in the use of USB storage devices, hundreds of terabytes of potentially sensitive, unencrypted corporate data are floating around at any given time, significantly increasing the risk of severe data loss. The researchers suggest that organizations implement USB control and encryption to minimize the risk of a data breach substantially.

    Help Net Security reports: "USB Storage Devices: Convenient Security Nightmares"

  • news

    Visible to the public "Securing the Smart Home"

    A team of researchers from India has presented a new intrusion detection system for smart homes, called "SmartGaurd." The system will detect malicious behavior in a smart home's network. SmartGaurd will also identify malicious communications coming from outside. The team says the system will use a cluster-based approach to detection. This article continues to discuss the proposed SmartGaurd intrusion detection system and the importance of securing smart homes against hackers.

    Homeland Security News Wire reports "Securing the Smart Home"

  • news

    Visible to the public "7 in 10 Organizations Suffer Public Cloud Security Breach"

    Findings from a survey report recently released by Sophos, titled "The State of Cloud Security 2020," suggested that 50% of multi-cloud organizations are more likely to suffer cloud security breaches than organizations using a single cloud environment. According to the report, most organizations that host data or workloads in the public cloud experienced ransomware attacks, account compromise, data theft, or cryptojacking last year. The report also highlights the rise in accidental database exposure due to misconfigurations. This article continues to discuss the increase in cloud security incidents and risks.

    CISO MAG reports "7 in 10 Organizations Suffer Public Cloud Security Breach"

  • news

    Visible to the public "Zero-Day Flaw Found in Zoom For Windows 7"

    Researchers at ACROS Security have discovered a previously unknown flaw in the videoconferencing software Zoom. An adversary who successfully exploits the vulnerability could access files on the vulnerable computer, and if the user is a local administrator, the attacker could completely take over the computer. The zero-day vulnerability applies to Zoom software running on Windows 7, or even older operating systems.

    Cyberscoop reports: "Zero-Day Flaw Found in Zoom For Windows 7"

  • news

    Visible to the public "Honeywell Cybersecurity Research Reveals The Risk Of USB Threats To Industrials Has Doubled Over 12 Months"

    A new study conducted by the technology firm Honeywell emphasizes the dangers posed by USB devices to the security of operational technology (OT) systems. The study examined cybersecurity threat data collected from industrial facilities worldwide via Honeywell's Secure Media Exchange (SMX) technology. Findings from the latest Honeywell Industrial USB Threat Report show that the total number of threats posed by USB removable media to industrial process control networks is still high. The number of threats targeting OT systems increased from 16% to 28% over a period of 12 months. The study also pointed out that 1 in 5 threats was designed to leverage USB removable media as an attack vector. This article continues to discuss key findings pertaining to the risk of USB threats to industrial systems.

    PR Newswire reports "Honeywell Cybersecurity Research Reveals The Risk Of USB Threats To Industrials Has Doubled Over 12 Months"

  • news

    Visible to the public "Google Fixes Smartwatch Security Problem Discovered by Purdue Researchers"

    Google released a patch to fix a vulnerability that researchers at Purdue University found in its Wear OS smartwatches. The exploitation of the vulnerability could have allowed attackers to crash specific apps, cause the watch to become unresponsive, or make the watch continuously reboot. The researchers used a tool they developed, called Vulcan, to discover the vulnerability. Vulcan applies the software testing technique, fuzzing, in which a program is fed with invalid or random data until it reveals a flaw. The Vulcan tool helped researchers identify the vulnerability in the latest version of the Wear OS and 13 highly-downloaded smartwatch apps available on Google Play, including Google Fit, Nike Run Club, and Google Maps. This article continues to discuss the critical vulnerability found in Google's Wear OS smartwatches, the tool used to make this discovery, and the growing insecurity of wearable devices.

    Purdue Today reports "Google Fixes Smartwatch Security Problem Discovered by Purdue Researchers"

  • news

    Visible to the public "Billions of Passwords Now Available on Underground Forums, Say Security Researchers"

    An 18-month analysis conducted by cybersecurity researchers at Digital Shadows on cybercriminals' access to and use of stolen account details revealed that usernames and passwords for more than 15 billion accounts are being distributed on the dark web. The stolen credentials circulating on underground forums allow cybercriminals to access network administrator accounts, bank accounts, virtual private networks (VPNs), streaming services, and more. Researchers warn that many account credentials are getting leaked online because of the use of weak passwords, which can easily be cracked through the performance of brute force attacks. Users are encouraged to create a unique password and apply multi-factor authentication (MFA) for each of their online accounts. This article continues to discuss the proliferation of stolen account credentials on the dark web, the value of these credentials to attackers, and how people can strengthen their online accounts' security.

    ZDNet reports "Billions of Passwords Now Available on Underground Forums, Say Security Researchers"

  • news

    Visible to the public "Automotive Cyber Incidents Doubled in 2019, Reaching 188 Vulnerabilities"

    Connected vehicles introduce significant risks to safety. As vehicles increase in connectivity, they become more vulnerable to being hacked, manipulated, and disabled by cybercriminals. The existence of vulnerabilities in connected cars creates more opportunities for cybercrime. Atlas VPN found that the number of automotive hacking incidents in 2019 doubled compared to the data of 2018. Data shows that from 2016 to 2019, the number of cyber incidents increased more than seven times. The number of cyber incidents in 2018 increased by almost 138%. This article continues to discuss the increase in automotive cyber incidents last year and the most common attack vectors for connected vehicles.

    CXOtoday reports "Automotive Cyber Incidents Doubled in 2019, Reaching 188 Vulnerabilities"

  • news

    Visible to the public "Magecart-Related Group Hits 570 Websites, Taking 184,000 Card Numbers"

    A hacking group known as "Keeper" has targeted 570 e-commerce sites to steal customer financial information using Magecart attacks. The hacking group has been around since 2017 and has been able to compromise more than 180,000 payment cards as part of a covert fraud effort. The adversaries inserted malicious computer code onto the sites, usually by exploiting weaknesses in technology provided by the sites' third-party software suppliers. Magecart attacks have become a daily occurrence for small to medium-sized e-commerce businesses around the world.

    Cyberscoop reports: "Magecart-Related Group Hits 570 Websites, Taking 184,000 Card Numbers"

  • news

    Visible to the public "Mounting IIoT Cyber Risks Must Be Addressed Now to Prevent Catastrophe"

    The speed and sophistication of cyberattacks on the Industrial Internet of Things (IIoT) continue to grow. A report from Lloyd's Register Foundation, the U.K.-based global safety charity, suggests preventative security measures to address the increasing IIoT risks to energy, transport, manufacturing, and other critical infrastructure sectors. The report identifies key emerging risks and existing capability gaps that emphasize the insufficiency of the current pace of change in operational cybersecurity. Organizations are encouraged to address capability gaps by investing in forensic readiness processes, considering how security controls may fail as IoT devices increase, investing in training for staff on IoT standards, and more. This article continues to discuss the report's goal and its suggested actions for addressing rising IIoT cyber risks.

    SC Media reports "Mounting IIoT Cyber Risks Must Be Addressed Now to Prevent Catastrophe"

  • news

    Visible to the public "Microsoft Seizes Domains Used in COVID-19-Themed Attacks"

    The US District Court for the Eastern District of Virginia granted Microsoft permission to seize control of malicious domains used in COVID-19-themed attacks, such as those executed against Office 365 accounts, that have become common over the past several months. According to the company, COVID-19-themed Business Email Compromise attacks (BEC), involving millions of phishing emails, have been observed targeting Microsoft business users in over five dozen countries. The massive scale and persistence of these attacks prompted Microsoft to seek legal action. Threat actors are increasingly exploiting the fear and concern surrounding the coronavirus outbreak to improve the success of email and social engineering lures. Attackers have registered thousands of COVID-19-themed domains in the past several months to trick unsuspecting Internet users into giving up their personal data, credentials, or sensitive other information. This article continues to discuss the rise in coronavirus-related attacks and Microsoft's complaint filed against COVID-19-themed (BEC) attacks.

    Dark Reading reports "Microsoft Seizes Domains Used in COVID-19-Themed Attacks"

  • news

    Visible to the public "Cerberus Banking Trojan Unleashed on Google Play"

    Researchers first spotted Cerberus malware last August, and it was being offered in a malware-as-a-service (MaaS) model. Since then, a newly discovered variant of the Cerberus Android trojan has been spotted. The malware has become much more sophisticated and has more info-harvesting capabilities. Researchers found a malicious Android app on the Google Play app marketplace that distributes the banking trojan, Cerberus. The application is called "Calculadora de Mondea" and is a Spanish currency converter app. The Cerberus malware can steal a user's banking credentials, bypass security measures, including two-factor authentication and access text messages. The application has been downloaded 10,000 times so far. Cerberus malware disguises itself as an genuine app to access the banking details of unsuspecting users.

    Threatpost reports: "Cerberus Banking Trojan Unleashed on Google Play"

  • news

    Visible to the public "Cyber Command Backs 'Urgent' Patch for F5 Security Vulnerability"

    F5 Networks, one of the leading global providers of enterprise networking equipment, recently patched a critical vulnerability found in its BIG-IP family of application delivery controllers. The remote code execution vulnerability impacts the BIG-IP products' Traffic Management User Interface (TMUI). The US Department of Defense's Cyber Command and the Cybersecurity and Infrastructure Security Agency (CISA) encourage organizations to apply the patch for the vulnerability as its exploitation could lead to complete system compromise. The flaw received a Common Vulnerability Scoring System (CVSS) score of 10, emphasizing its high level of severity. This article continues to discuss the severity and exploitation of the critical BIG-IP flaw.

    CyberScoop reports "Cyber Command Backs 'Urgent' Patch for F5 Security Vulnerability"

  • news

    Visible to the public "Android Users Hit with ‘Undeletable’ Adware"

    Researchers at Kaspersky have discovered that 14.8 percent of Android users who were targeted with mobile malware or adware last year, was left with undeletable files. Most of the users affected by mobile adware or mobile malware suffered a system partition infection, which made the malicious files undeletable. The undeletable files were mostly trojans that can install and run apps without the user's knowledge. The researchers found that the most common types of malware used to target users were two older threats: The Lezok and Triada trojans.

    Threatpost reports: "Android Users Hit with 'Undeletable' Adware"

  • news

    Visible to the public "Researchers Use AI to Highlight Zoom's Privacy Risks"

    According to researchers at Ben-Gurion University of the Negev (BGU), it is relatively easy to extract personal information such as face images, names, ages, and more from public screenshots of video meetings held on Zoom and other video conferencing platforms. Data collected from video conference meetings can be cross-referenced with social network data using image processing, text recognition, and forensics. Linkage attacks pose a threat to individuals' privacy as well as the privacy and security of organizations. This article continues to discuss the increased use of video conferencing platforms during the COVID-19 pandemic, the application of Artificial Intelligence (AI) to perform linkage attacks on users, and recommendations for mitigating privacy risks associated with such platforms.

    VB reports "Researchers Use AI to Highlight Zoom's Privacy Risks"

  • news

    Visible to the public "Thousands of MongoDB Databases Ransacked, Held For Ransom"

    Attacks that involve infiltrating and holding cloud databases for ransom have been around since at least 2016. Security researchers at GDI Foundation have discovered that an unknown cybercriminal has infiltrated 22,900 unsecured MongoDB databases. The adversary then wipes their contents and then leaves behind a ransom note demanding bitcoin in return for the data. The adversary warns that if the ransom is not paid within two days, they will notify authorities in charge of enforcing the European Union's General Data Protection Regulation (GDPR). The adversary asks for 0.015 bitcoins (about $140) to return the data.

    WeLiveSecurity reports: "Thousands of MongoDB Databases Ransacked, Held For Ransom"

  • news

    Visible to the public "New Research Reveals Privacy Risks Of Home Security Cameras"

    Researchers from the Queen Mary University of London and the Chinese Academy of Science did a study that reveals the risks posed to privacy by home security cameras. The study was performed using data from a major home International Protocol (IP) security camera provider. The study's findings showed that attackers could monitor and analyze the traffic generated by IP home security cameras to predict when a house is occupied or not. Past traffic generated by these cameras could also be used by attackers to predict future activity, leaving camera owners' homes more vulnerable to burglary. This article continues to discuss key findings from the study on the inference of privacy-compromising information about an IP home security camera's owner without inspecting video content itself.

    SCIENMAG reports "New Research Reveals Privacy Risks Of Home Security Cameras"

  • news

    Visible to the public "Vulnerable Drivers Can Enable Crippling Attacks Against ATMs and POS Systems"

    Researchers from the security firm, Eclypsium, have discovered vulnerabilities and design flaws in 40 Windows drivers from at least 20 different hardware vendors. Servers, workstations, and laptops are not the only types of devices that run the Windows operating system. Windows is also used on automated teller machines (ATMs), point of sale (POS) terminals, self-service kiosks, and medical devices, which are generally harder to update. According to Eclypsium researchers, the exploitation of vulnerable drivers can enable various attacks against ATMs and POS systems. These attacks can lead to privilege escalation, unauthorized access to sensitive information, and the theft of money or customer data. This article continues to discuss potential attacks against ATM and POS devices through the abuse of vulnerable drivers and the importance of implementing security in the design of device drivers.

    CSO Online reports "Vulnerable Drivers Can Enable Crippling Attacks Against ATMs and POS Systems"

  • news

    Visible to the public "Government Ransomware Gangs Are Doing Their Homework Before Encrypting Corporate Data"

    According to Matt Travis, deputy director of the U.S. Department of Homeland Security's (DHS) Cybersecurity and Infrastructure Security Agency (CISA), ransomware gangs are doing much more than just infiltrating networks and stealing data. The criminal hackers are also secretively looking around networks to find financial data, such as balance sheets, to gain intelligence on how much of a ransom they can demand from a targeted business. The longer cybercriminals go undetected on a network, the more power they gain. Therefore, companies must take steps to reduce hackers' dwell time. This article continues to discuss criminal hackers' performance of reconnaissance activities before ransomware delivery, recent attacks by known ransomware gangs, and a common misconception with ransomware.

    CyberScoop reports "Government Ransomware Gangs Are Doing Their Homework Before Encrypting Corporate Data"