News Items

  • news

    Visible to the public "Ransomware Reminder: Paying Ransoms Doesn't Pay"

    Researchers have conducted a new survey of 5,000 IT professionals across 25 countries. 51 percent of the participants said that their organizations experienced a "significant" ransomware attack in the last 12 months, of which 73 percent resulted in adversaries successfully encrypting data. 26 percent of the participants said that their organizations paid a ransom and regained access to their data, and 1 percent paid a ransom but did not regain data access. Most of the participants, 73 percent of them said that their organizations did not pay the ransom. The average recovery cost for organizations affected by ransomware who do not pay the ransom is $730,000. Organizations that pay the ransom on average pay a recovery cost of $1.4 million.

    Bank Info Security reports: "Ransomware Reminder: Paying Ransoms Doesn't Pay"

  • news

    Visible to the public "Enhancing Privacy Protections for Android Applications"

    A platform, called Privacy Enhancements for Android (PE for Android), has been developed by a team of researchers led by Two Six Labs and Raytheon BBN Technologies under DARPA's Brandeis program. PE for Android was developed to support the creation of a privacy system that allows application developers to more easily use secure multi-party computation, differential privacy, and other advanced techniques. The platform also aims to give mobile device users more control over their private information through more permission enforcement options. This article continues to discuss the structure, components, capabilities, functionality, and goal of the PE for Android platform.

    Homeland Security News Wire reports "Enhancing Privacy Protections for Android Applications"

  • news

    Visible to the public "Software Developed by SMU Stops Ransomware Attacks"

    Engineers from Southern Methodist University's (SMU) Darwin Deason Institute for Cybersecurity have developed new software to detect ransomware attacks. SMU's software differs from existing methods, such as antivirus software or other intrusion detection systems, in that it detects zero-day ransomware. Their software works through the use of sensors rather than signatures. According to the researchers, their software detects zero-day ransomware over 90% of the time at a significantly faster speed than other detection software. The new software searches for small changes in computer sensors, such as those that measure temperature, power consumption, voltage levels, and other characteristics, to detect when files are being scrambled. This article continues to discuss SMU's ransomware detection software in relation to its sensor-based technique and effectiveness.

    SMU Research reports "Software Developed by SMU Stops Ransomware Attacks"

  • news

    Visible to the public "How Two Researchers Used an App Store to Demonstrate Hacks on a Factory"

    A malware attack experienced by the German car parts manufacturer Rheinmetall Automotive resulted in the disruption of production at the company's plants that cost an estimate of $4 million per week. The incident brought further attention to the potential damages a factory could face because of computer viruses. Although awareness surrounding such threats has increased among factory owners, many of them still consider these attacks to be isolated incidents instead of the work of a determined malicious actor. Researchers from Trend Micro and the Politecnico di Milano School of Management conducted a study to demonstrate the different ways in which an attacker can disrupt production at a factory. The goal of their research is to help organizations bolster their defenses against hacks. One of the attacks performed in this study changed a factory's temperature readings to stop production. They also discovered a security flaw in software that manages virtual replicas of a factory machine or process. The exploitation of this flaw could allow attackers to trick a factory's machinery into producing goods using a defective design. This article continues to discuss the malware attack faced by Rheinmetall Automotive last year, the common perception about attacks against factories, and findings from a study aimed at helping manufacturers improve the security of their factories.

    CyberScoop reports "How Two Researchers Used an App Store to Demonstrate Hacks on a Factory"

  • news

    Visible to the public "Healthcare Giant Magellan Struck with Ransomware, Data Breach"

    Magellan Health has recently discovered that it has suffered a data breach. An unauthorized adversary gained access to Magellan's systems after sending a phishing email on April 6th. The adversaries sent the phishing email impersonating as a Magellan client. The company discovered the incident on April 11th. The adversaries were able to steal names, addresses, employee ID numbers, login credentials, and passwords. The adversaries were also able to obtain a small number of social security numbers and taxpayer ID numbers.

    Threatpost reports: "Healthcare Giant Magellan Struck with Ransomware, Data Breach"

  • news

    Visible to the public "REvil Ransomware Attack Hits A-List Celeb Law Firm"

    A popular law firm that works with several A-List Celebrities, including Madonna, Lady Gaga, and Drake, has been hit with a REvil ransomware attack. The adversaries were able to steal 756 gigabytes worth of data, including client contracts, personal correspondence, and disclosure agreements. The adversaries are threatening to release the data in nine installments unless they are paid an undisclosed amount. It is not yet known how the law form was first infected. Adversaries that are using REvil ransomware are known to use malspam, RDP attacks, and other attack mechanisms to target companies initially.

    Threatpost reports: "REvil Ransomware Attack Hits A-List Celeb Law Firm"

  • news

    Visible to the public "Microsoft and Intel Project Converts Malware Into Images Before Analyzing It"

    Microsoft researchers are working with Intel Labs on a project, called STAMINA (Static Malware-as-Image Network Analysis). The project explores a new approach to detecting and classifying malware that involves the application of deep learning techniques. The method proposed by Microsoft and Intel converts malware samples into grayscale images, which are then scanned for textual and structural patterns associated with malware samples. The steps involved in STAMINA include preprocessing, transfer learning, validation, and classification. According to the research team, STAMINA has identified and classified malware samples at an accuracy rate of 99.07%. These results highlight the importance of exploring the use of machine learning techniques in malware classification. This article continues to discuss how STAMINA works, the concept of deep learning, the current limitations of the STAMINA project, and Microsoft's increased reliance on machine learning for detecting emerging threats.

    ZDNet reports "Microsoft and Intel Project Converts Malware Into Images Before Analyzing It"

  • news

    Visible to the public "Researchers Find Bitcoin’s Lightning Network Susceptible to Cyberattacks"

    Bitcoin is a cryptocurrency that is not centrally managed or facilitated by banks or other financial institutions. According to researchers at Florida International University, the Lightning Network originally designed to increase the speed and efficiency at which Bitcoin is transferred globally can be used to control botnets. The researchers built a proof-of-concept, called LNBot, to demonstrate how botnet attacks such as denial-of-service (DoS) attacks, identity theft, and spam distribution, can be carried out on this Bitcoin Technology. This article continues to discuss the increased interest in Bitcoin, the purpose of the Bitcoin Lightning Network, the potential use of this technology by botmasters to perform malicious cyber activities, and possible countermeasures that may help detect such activities.

    FIU Magazine reports "Researchers Find Bitcoin's Lightning Network Susceptible to Cyberattacks"

  • news

    Visible to the public "Astaroth Trojan Employed YouTube Channels as C&C to Evade Detection"

    Cisco Talos discovered a new variant of the Astaroth Trojan family that applies evasion checks and anti-analysis processes through the use of YouTube channels as its command-and-control (C&C) infrastructure. The new Astaroth attack campaign primarily targets users in Brazil to steal passwords and personal information. Another variant detected by Cybereason in 2019 used JPEG, GIF, and extensionless files to disguise its payload and evade detection. Security professionals are encouraged to explore the use of machine learning (ML) models to defend their organizations against Astaroth and other evasive malware. This article continues to discuss the operation of the new Astaroth attack campaign, other previously detected variants of the Astaroth Trojan family, as well as the training of ML models and the use of relevance scoring by security professionals to defend their organizations against evasive malware.

    Security Intelligence reports "Astaroth Trojan Employed YouTube Channels as C&C to Evade Detection"

  • news

    Visible to the public "Anubis Malware Upgrade Logs When Victims Look at Their Screens"

    Security researchers at Hold Security discovered that threat actors are coming up with new features for the sophisticated banking trojan that targets Google Android devices and apps called Anubis Malware. The security researchers discovered a control panel for the malware that is currently in development by adversaries. The panel discovered is a web-based module that explores devices that have already been infiltrated by Anubis. CISO of Hold Security believes that this new control panel will add features that provide even more insight so attackers can fully take advantage of devices. The adversaries are planning on adding a new feature to Anubis so that it can identify if a victim is looking at their screen.

    Threatpost reports: "Anubis Malware Upgrade Logs When Victims Look at Their Screens"

  • news

    Visible to the public "Strained Health Systems Struggle to Keep up With Hackers"

    The Intelligence and National Security published a new study conducted by a multi-disciplinary team of researchers at the University of New South Wales that brings further attention to the importance of developing training programs and enforcing stricter regulations to bolster the security of health systems against cyberattacks. Although the study focusses on strengthening the cybersecurity of Australian health systems, it does highlight the rise in vulnerabilities and attacks faced by US healthcare organizations. The researchers cite the use of outdated legacy operating systems, the increasing interconnectivity of health systems, and lack of more stringent patient data protection regulations as some of the reasons behind the growth in attacks against hospitals and public health data. This article continues to discuss important points highlighted by the study regarding the vulnerability of health systems to hacking and how healthcare cybersecurity can be improved.

    TechXplore reports "Strained Health Systems Struggle to Keep up With Hackers"

  • news

    Visible to the public "Survey Suggests Businesses are Overconfident About Their Security During COVID-19"

    Findings from a global survey recently released by Crowdstrike show that cybersecurity officials and business decision-makers are overconfident about their security during the COVID-19 pandemic. CrowdStrike's Work Security Index, based on a survey of more than 4,000 decision-makers in nine countries, found that over 80% of them believed their devices are protected against cyberattacks when they work from home despite the rise in coronavirus-related cybercrime and other cybersecurity challenges created by the pandemic. Half of the respondents thought the likelihood their business facing a cyberattack was less or the same during the COVID-19 crisis. This article continues to discuss key findings from CrowdStrike's Work Security Index that suggest an overestimation of security during the pandemic.

    NextGov reports "Survey Suggests Businesses are Overconfident About Their Security During COVID-19"

  • news

    Visible to the public "Report: Microsoft’s GitHub Account Gets Hacked"

    Hackers from a group called Shiny Hunters have claimed to have stolen 500 GB of data from Microsoft's GitHub account. The information stolen does not seem to include any sensitive or critical information. The hacking group planned to sell the data at first, but then later posted it onto a hacker forum for users to gain access to the information for free. Security researchers have discovered that most of the data published were code samples, eBooks, and test projects.

    Threatpost reports: "Report: Microsoft's GitHub Account Gets Hacked"

  • news

    Visible to the public "Millions of Thunderbolt-Equipped Devices Open to 'ThunderSpy' Attack"

    Research has shown that millions of Windows or Linux computers manufactured before 2019 are vulnerable to physical attacks through the exploitation of the Intel Thunderbolt port, which is a popular multipurpose connector. Researcher at the Eindhoven University of Technology, Bjorn Ruytenberg, recently shared details about an attack that can be executed in less than five minutes, called ThunderSpy. The attack allows the circumvention of a sleeping or locked computer's login screen, as well as its hard disk encryption, to read and copy the computer's data. While this attack's performance requires physical access to the machine, it is stealth in that traces of the attack cannot be found. Ruytenberg discovered the ThunderSpy attack through the analysis of flaws associated with Thunderbolt protocol security measures and the development of attack scenarios that explore the possible ways in which bad actors can exploit those vulnerabilities despite the implementation of industry standards. In a video demonstration, Ruytenberg used a screwdriver, Serial Peripheral Interface (SPI) programmer device, and an inexpensive Thunderbolt peripheral to perform the attack. This article continues to discuss flaws contained by the Thunderbolt port, the disclosure of these flaws to Intel, and the demonstration of the ThunderSpy attack.

    Threatpost reports "Millions of Thunderbolt-Equipped Devices Open to 'ThunderSpy' Attack"

  • news

    Visible to the public "H2 2019: Duration of Phishing Attacks Grows, Use of Banking Trojans Wanes"

    Group-IB's Computer Emergency Response Team (CERT-GIB) observed a significant growth in the number of phishing attacks launched last year. CERT-GIB blocked 5,939 more phishing web resources in 2019 than in 2018. According to the response team, there has been a surge in the number of blockages because cybercriminals are no longer stopping their malicious campaigns immediately after their web pages are blocked. Instead, they continuously replace blocked web pages with new phishing pages. Cybercriminals also no longer need to be highly-skilled to create phishing pages as tools for operators of web phishing campaigns have become increasingly available. Figures revealed that the top three targets of web phishers in 2019 were cloud storage providers, financial organizations, and online services such as online streaming services, e-commerce, client software, and more. Email remains the top vector of choice for distributing ransomware, spyware, and other malware, with attachments being used more than links to deliver malicious items. This article continues to discuss findings on the increased persistence in phishing attacks, the shift in web phishers' targets, and malware delivery methods.

    Help Net Security reports "H2 2019: Duration of Phishing Attacks Grows, Use of Banking Trojans Wanes"

  • news

    Visible to the public "Attempted Cyberattack Highlights Vulnerability of Global Water Infrastructure"

    Recently there were assault attempts on control and control systems of wastewater treatment plants, pumping stations, and sewers, according to Israel's National Cyber directorate. In the US alone, there are an estimated 70,000 water utilities. The water utilities are vulnerable to attacks because most of them are small and have almost no cybersecurity expertise among staff members. The water industry has no regulatory requirements when it comes to cybersecurity. There is a Water Information Sharing and Analysis Center (WaterISAC), which serves as an all-threats security information source for the water and wastewater sector. Any guidelines that are issued by the WaterISAC are voluntary, and many of the water companies do not have the resources to implement them. Employees that work at water facilities are very concerned about cybersecurity threats. Usually, only one or two IT people work at each water facility. Usually, the IT personnel understand where the vulnerabilities are, but they are not given adequate resources to help protect known vulnerabilities.

    CSO reports: "Attempted Cyberattack Highlights Vulnerability of Global Water Infrastructure"

  • news

    Visible to the public "Vulnerabilities in Two Schneider Electric ICS Products Reminiscent of Stuxnet"

    Trustwave's Global OT/IoT security research team discovered security flaws in two Schneider Electric industrial control systems (ICS) products. Trustwave analysts demonstrated the possibility of malicious actors exploiting the vulnerabilities found in Schneider's SoMachine Basic v1.6 and Schneider Electric M221, firmware version 1.6.2.0, Programmable Logic Controller (PLC) to take control over a device by preventing, changing, then resending commands. This article continues to discuss the potential impact of the Schneider Electric vulnerabilities, where the security flaws come from, how these vulnerabilities are reminiscent of Stuxnet, and recommendations for hardening networks to protect ICS assets.

    SC Media reports "Vulnerabilities in Two Schneider Electric ICS Products Reminiscent of Stuxnet"

  • news

    Visible to the public "Critical WordPress Plugin Bug Lets Hackers Take Over 1M Sites"

    Wordfence's Threat Intelligence team has reported attempts by threat actors to exploit two security vulnerabilities in the Elementor Pro and Ultimate Addons for Elementor WordPress plugins. The abuse of these vulnerabilities can allow attackers to remotely execute arbitrary code and gain full admin access to targeted websites. Attackers can also wipe out an entire website through the exploitation of security flaws. Users must update the Elementor plugins and follow measures, such as checking their sites for any unknown subscriber-level users, in order to ensure that attackers have not already compromised them. This article continues to discuss the potential abuse and impact of critical security bugs discovered in Elementor WordPress plugins, as well as mitigation measures recommended by Wordfence.

    Bleeping Computer reports "Critical WordPress Plugin Bug Lets Hackers Take Over 1M Sites"

  • news

    Visible to the public "GoDaddy Confirms Breach Affecting 28,000 Accounts: Report"

    GoDaddy recently discovered a data breach that affected about 28,000 of its customers' web hosting accounts. The company believes that no data was altered or stolen. The security incident occurred in October 2019 but was not discovered until April 23rd. Once discovered, the security team removed the affected SSH file and began resetting their customer's credentials as a precaution.

    Bank Info Security reports: "GoDaddy Confirms Breach Affecting 28,000 Accounts: Report"

  • news

    Visible to the public "Most Attacks Don't Generate Security Alerts: Mandiant"

    FireEye's Mandiant Security Validation team's 2020 Mandiant Security Effectiveness Report reveals that only a small percentage of attacks trigger security alerts, and more than 50% of successful intrusions go undetected by security solutions. The report is based on the performance of simulated attacks against enterprise production environments that support more than 900 million consumers across 11 sectors. The attack simulations tested the effectiveness of over 100 security technologies. According to the Mandiant researchers, security alert generation and intrusion detection are poor due to the lack of optimization of security tools deriving from unchanged default configurations, unexpected infrastructure changes, the inability to apply controls testing, and more. This article continues to discuss findings shared in the report about the effectiveness of existing security solutions.

    Security Week reports "Most Attacks Don't Generate Security Alerts: Mandiant"

  • news

    Visible to the public "Attackers Adapt Techniques to Pandemic Reality"

    Recent studies by Palo Alto Networks and Mimecast highlight threat actors' continued exploitation of fear and interest surrounding the coronavirus outbreak to increase the success of phishing and social engineering attacks. According to Palo Alto Networks, there has been a significant rise in the registration of malicious domains, with almost 1,800 coronavirus-related domain names being registered every day. Mimecast found that the number of COVID-19-themed spam messages increased by 26% within the first 100 days of the outbreak, while impersonation attacks related to the disease surged by 30%. In addition, since more employees have been working from home and overlooking proper cybersecurity practices, the success of attackers has grown as indicated by the increased number of clicked URLs blocked by Mimecast. This article continues to discuss observations made by cybersecurity firms of changes in techniques used by attackers during the pandemic.

    Dark Reading reports "Attackers Adapt Techniques to Pandemic Reality"

  • news

    Visible to the public "Kaiji Botnet Targets Linux Servers, IoT Devices"

    Researchers at a security firm called Intezer have discovered a new botnet called Kaiji. The Kaiji botnet is spreading by targeting SSH protocols, which use encryption to establish a remote link between a device and a server. It uses brute-force methods, using combinations of usernames and credentials to hack Linux servers that have ports exposed to the internet, and IoT devices. The malware targets the "root" account of Linux-based devices. If the malware is successful, then it will give the operators of the Kaiji botnet full control of the Linux device. In addition to giving the Kaiji botnet operators a platform to launch a DDoS attack, the malware also attempts to start SSH brute-force attacks against other exposed devices to help build the botnet. The malware also steals SSH keys to infect other devices to which a server previously connected.

    Bank Info Security reports: "Kaiji Botnet Targets Linux Servers, IoT Devices"

  • news

    Visible to the public "We Believe We're Less Likely Than Others Are to Fall for Online Scams"

    A new cybersecurity study by researchers at New York University shows that when people assess their exposure to risk, they believe they are less likely than others to engage in activities that would increase their vulnerability to online attacks. Researchers say this perception creates a false sense of security, thus making people more susceptible to online attacks. According to researchers, this perception derives from differences in how people use base rate information or data on the number of people who have fallen for online scams. Such information is often overlooked, which makes it difficult for people to assess their behavior when it comes to risk. However, when base rate information is considered, it is applied to make judgments about others' actions. The results of this study emphasize the importance of ensuring that people are well-informed about the risk posed by not following cybersecurity best practices. It is especially important to raise awareness about cyber risk among those who are now working from home during the COVID-19 crisis as remote work has created more cyber vulnerabilities. This article continues to discuss key findings from the study aimed at capturing how people perceive their vulnerability to online attacks in relation to others'.

    Science Daily Reports "We Believe We're Less Likely Than Others Are to Fall for Online Scams"

  • news

    Visible to the public "Password Psychology: People Aren’t Protecting Themselves Even Though They Know Better"

    In a new global survey, researchers polled 3,250 individuals across the United States, Singapore, Australia, Germany, Brazil, and the United Kingdom. The researchers found that there is a heightened global awareness of what are good security practices, hacking incidents, and data breaches, yet consumer password behaviors remain mostly unchanged. 91 percent of the participants know that using the same password on multiple accounts is a security risk, yet 66 percent still use the same password, which is an increase of 8 percent from 2018. 53 percent of participants reported that they did not change their passwords in the last 12 months. 77 percent of the participants say they feel informed on password best practices, yet only 54 percent of them still try to memorize passwords, and 27 percent write their passwords down somewhere. 80 percent of the participants were concerned with having their passwords compromised, yet 48 percent of them never change their passwords if not required.

    Help Net Security reports: "Password Psychology: People Aren't Protecting Themselves Even Though They Know Better"

  • news

    Visible to the public "Power Supply Can Turn Into Speaker for Data Exfiltration Over Air Gap"

    Mordechai Guri, researcher at the Ben-Gurion University of the Negev, has demonstrated another method to steal data from an air-gapped system that involves the abuse of the power supply. The attack method, called POWER-SUPPLaY, is performed by infecting a device with malware to control its CPU workload. This control leads to the generation of both audible and inaudible sounds by the device's power supply, which can then be picked up by a nearby smartphone. Attackers can use this method to steal passwords, encryption keys, and files from machines that do not have any audio hardware. This article continues to discuss the demonstration of the POWER-SUPPLaY data exfiltration attack and other methods for stealing data from air-gapped devices.

    Security Week reports "Power Supply Can Turn Into Speaker for Data Exfiltration Over Air Gap"

  • news

    Visible to the public "FINRA Warns of Phishing Emails Targeting Members"

    The Financial Industry Regulatory Authority (FINRA), a private organization that helps self-regulate brokerage firms and exchange markets in the U.S., has discovered that there is a widespread, ongoing phishing campaign that is targeting their members. The phishing emails contain the names of Josh Drobnyk or Bill Wollman, who are vice presidents of FINRA. The email appears to originate from a domain called "@broker-finra.org," which is not associated with FINRA. The message has a subject line "Action Required: FINRA Broker Notice for [First Name]." The phishing email asks the recipients to take immediate action and to open a file, which is a PDF document, according to the alert. Once the recipient clicks on the attachments, the user is then directed to a website, which asks for a username and password for a SharePoint account, or a Microsoft Office account.

    Data Breach Today reports: "FINRA Warns of Phishing Emails Targeting Members"

  • news

    Visible to the public "Security Warning: State-Backed Hackers Are Trying to Steal Coronavirus Research"

    The UK's National Cyber Security Centre (NCSC) and the US Department of Homeland Security's (DHS) Cybersecurity and Infrastructure Security Agency (CISA) issued a joint warning about the targeting of healthcare organizations by state-sponsored hacking groups. In addition to the healthcare sector, organizations in academia, medical research, and local government are being targeted. According to the advisory, these sophisticated hacking groups are seeking to obtain information about COVID-19 responses, research, and other sensitive information concerning the infectious disease. The security agencies also pointed out the use of international supply chains as an entry point for attacks. Advanced Persistent Threat (APT) groups targeting healthcare services are also launching brute force attacks and abusing unpatched software to infiltrate systems. This article continues to discuss findings surrounding state-backed hackers' attempts at stealing coronavirus research and recommendations for organizations on the mitigation of these attacks.

    ZDNet reports "Security Warning: State-Backed Hackers Are Trying to Steal Coronavirus Research"

  • news

    Visible to the public "Ghost Blogging Platform Servers Hacked to Mine Cryptocurrency"

    A popular blogging platform called Ghost has recently discovered that adversaries gained access to its IT infrastructure and installed cryptocurrency-mining malware on it. The intrusion occurred in the early hours of May 3rd and affected Ghost(Pro) websites and the platform's billing services. Ghost stated that there is no direct evidence to corroborate that any private customer data, including credit card information, passwords, or credentials, were compromised. When the company discovered the malware, they immediately introduced a set of security measures to combat the breach, such as cycling all sessions, passwords, and keys on all of the affected services, and adding extra firewalls.

    WeLiveSecurity reports: "Ghost Blogging Platform Servers Hacked to Mine Cryptocurrency"

  • news

    Visible to the public "Firms Perceived to Fake Social Responsibility Become Targets for Hackers, Study Shows"

    Recent reports show that the frequency and sophistication of data breaches are continuing to grow. Studies show that data breaches compromise an average of more than 3.8 million records every day. New research from the University of Notre Dame suggests that a firm's social performance is a contributing factor to its likelihood of facing a cyberattack that leads to a data breach. A firm's social performance is measured by its engagement in socially responsible or irresponsible activities. Evidence shows that not all hackers are financially-motivated. Recent attacks against the World Health Organization (WHO), National Institutes of Health, and others due to responses to the coronavirus pandemic have been cited as examples that support this notion. The study also shows that firms considered bad actors regarding corporate social responsibility (CSR) are usually no more likely to experience a breach than firms with a strong record of CSR. This article continues to discuss the study on how a firm's CSR presentation, strengths, and weaknesses impact its risk of facing a breach.

    The University of Notre Dame reports "Firms Perceived to Fake Social Responsibility Become Targets for Hackers, Study Shows"

  • news

    Visible to the public "Cloud Servers Hacked via Critical SaltStack Vulnerabilities"

    Two recently disclosed critical vulnerabilities in the popular SaltStack infrastructure automation software are now being exploited by attackers to take over servers. SaltStack is a widely-used open-source Python-based framework used by IT, network, and security operations teams for task automation, data collection, configuration, and server updates. The abuse of vulnerabilities contained by this software has already resulted in the takedown of servers belonging to several organizations and open-source projects. The LineageOS Project, Ghost blogging platform, and certificate authority DigiCert have been affected by the vulnerabilities. According to an advisory published by the security firm F-Secure, the two vulnerabilities found in SaltStack can allow attackers to circumvent authentication and authorization controls, publish arbitrary control messages, write files, and more. This article continues to discuss the SaltStack vulnerabilities, recent attacks in which the vulnerabilities were exploited, and SaltStack's response to these incidents.

    CSO Online reports "Cloud Servers Hacked via Critical SaltStack Vulnerabilities"

  • news

    Visible to the public "Ransomware Payments Up 33% As Maze and Sodinokibi Proliferate in Q1 2020"

    Coveware's Q1 ransomware market report has revealed that the average ransomware payment has increased to $111,605 in Q1 2020, which is a 33% increase from Q4 of 2019. According to the report, 14% of ransomware attacks in Q1 2020 targeted organizations within the healthcare sector. The report also highlighted that a ransomware attack causes an average of 15 days of electronic health record (EHR) downtime, with hospitals being at the most risk of downtime given the potential impact on patient care. Coveware's analysis of over 1,000 ransomware cases impacted by clients in Q1 2020 found that ransomware attacks executed against larger organizations were the most successful because of the increased possibility of higher ransom demand payments. Sodinokibi and Ryuk remain the most prevalent types of ransomware, contributing to the rise in ransomware attacks. The most common ransomware attack vector continues to be inadequately secured Remote Desktop Protocol (RDP) access points. This article continues to discuss recent findings surrounding ransomware attacks relating to the increase in the average ransom payment from Q4 2019, attack types in Q1 2020, ransomware attack vectors, targeted companies, data recovery, and the costs of ransomware attacks.

    Security Boulevard reports "Ransomware Payments Up 33% As Maze and Sodinokibi Proliferate in Q1 2020"

  • news

    Visible to the public "Fake Labor Department Emails Designed to Spread TrickBot"

    Researchers from IBM X-Force found that adversaries are sending fake emails designed to look like notifications from the Labor Department concerning changes to the Family and Medical Leave act, in an attempt to spread TrickBot malware. The messages contain official-looking logos and images from the Labor Department, and also borrow wording contained in the department's FAQ and "Contact Us" sites. The messages contain two PNG image files, and also a file that appears to be a Docusign document called: "Family and Medical Leave of Act 22.04.doc". Victims who open the email are enticed to open the document because it is portrayed as containing more information about changes to the Family and Medical Leave Act. To read the document, the victim is asked to enable macros. Once the user enables macros, malware is installed onto the device. The malware then calls a command-and-control server, which attempts to install TrickBot.

    Bank Info Security reports: "Fake Labor Department Emails Designed to Spread TrickBot"

  • news

    Visible to the public "Oracle: Unpatched Versions of WebLogic App Server Under Active Attack"

    Oracle has recently released its April 2020 Critical Patch update, which fixed 405 flaws, including 286 that were remotely exploitable across nearly two dozen product lines. One major vulnerability named CVE-2020-2883 affected Oracle's WebLogic server, which is a popular application server that is used in building and deploying enterprise Java EE applications. CVE-2020-2883 is a remote code execution flaw, which could have been exploited by unauthenticated attackers to take over unpatched systems. Since this vulnerability was patched, Oracle has received numerous reports that adversaries are still targeting CVE-2020-2883. Attackers have been successful in exploiting this patched vulnerability because some targeted customers have failed to apply the available Oracle patches. Oracle is strongly recommending that customers remain on actively-supported versions and should apply Critical Patch Update security patches right when they are released, and without delay.


    Threatpost reports: "Oracle: Unpatched Versions of WebLogic App Server Under Active Attack"

  • news

    Visible to the public "Software Flaws Often First Reported on Social Media Networks, PNNL Researchers Find"

    According to a study conducted by researchers at the U.S. Department of Energy's Pacific Northwest National Laboratory (PNNL), software vulnerabilities are more likely to be discussed on social media sites such as GitHub, Twitter, and Reddit before they appear in the National Vulnerability Database, which poses a threat to national security. The researchers' finding calls for governments to improve their monitoring of social media discussions about security flaws discovered in software. The study also noted that each commercial software codebase contains an average of 64 vulnerabilities, highlighting how common codebase vulnerabilities are. In addition, the researchers pointed out differences between social media traffic generated by humans and automated messages from bots to see whether bots or humans are more effective at raising awareness about a software vulnerability. This article continues to discuss the study and its findings concerning the most popular social media platforms used for initial discussions about software vulnerabilities, the growth in codebase vulnerabilities, the spread of vulnerability information on social media via humans or bots, as well as the importance of exploring social cybersecurity.

    Newswise reports "Software Flaws Often First Reported on Social Media Networks, PNNL Researchers Find"

  • news

    Visible to the public "Healthcare Targeted By More Attacks But Less Sophistication"

    According to the Healthcare Information Sharing and Analysis Center (H-ISAC), healthcare organizations have observed a 30% increase in coronavirus-themed phishing websites. Still, they have not seen as many successful security breaches. Although there has been an increase in fraud attempts targeting healthcare organizations' businesses and suppliers, the attacks are less sophisticated. The potential reason behind this mix of more but less sophisticated attacks might be that the current state of the global economy is leading some people to commit cybercrime for financial gain. Other reasons cited by security researchers as to why healthcare organizations are facing an increase in attempted cyberattacks include the continued use of medical equipment that run unpatched operating systems and the exploitation of vulnerabilities contained by commonly used virtual private network (VPN) devices and software. The healthcare industry is also increasingly targeted in ransomware attacks due to its reputation for paying ransoms. This article continues to discuss the increase in cyberattacks against the healthcare industry, the lack of sophistication in recent attacks, and other observations surrounding healthcare cybersecurity.

    Dark Reading reports "Healthcare Targeted By More Attacks But Less Sophistication"

  • news

    Visible to the public "John Jay College Cyber-Terrorism Project Selected for New Homeland Security Center of Excellence"

    One of the 13 projects chosen by the Department of Homeland Security to be a part of the National Counterterrorism Innovation, Technology, and Education (NCITE) Center is a John Jay College of Criminal Justice project. The project will study ideologically motivated cyberattacks. Researchers will examine the social and developmental life histories of those who carry out such cyberattacks or inflict harm via computer hacking and fraud. They will also study targeted violence through online platforms. The goal is to improve cyber-listening abilities and prevent a 9/11-like cyberattack by combining this research with studies on the connection between the reporting of suspicious activity and pre-planning behavior. This article continues to discuss the goal, topics, and support of the new NCITE project.

    John Jay College of Criminal Justice reports "John Jay College Cyber-Terrorism Project Selected for New Homeland Security Center of Excellence"

  • news

    Visible to the public "iOS Mail App Flaws May Have Left iPhone Users Vulnerable For Years"

    Researchers have discovered that Apple's iOS Mail app has two severe security vulnerabilities. The security flaws allow adversaries to remotely compromise a device by sending an email that will consume high amounts of the device's memory. The vulnerabilities can be triggered before the whole email is downloaded, and the trigger varies depending on the iOS version the device is running. Through successful exploitation of these vulnerabilities adversaries, can modify, leak, and delete emails from a user's device.

  • news

    Visible to the public "New Android EventBot Malware Steals Data From Financial Applications"

    Security researchers at Cybereason Inc. discovered a new form of Android mobile malware, called "EventBot," which is described to be a mobile banking Trojan and infostealer. EventBot malware steals user data from financial applications such as banking, money services, and cryptocurrency wallets through the abuse of Android's accessibility. The malware can also steal text messages to bypass SMS-based two-factor authentication. According to the researchers, the malware has been distributed via malicious legitimate-looking Android apps. EventBot is said to have the potential to become the next highly-impactful mobile malware as it is constantly evolving, exploits a critical operating system feature, and targets different financial applications, including PayPal, CapitalOne, and Barclays. This article continues to discuss the capabilities, distribution, and targets of the EventBot malware, as well as how consumers can avoid infection by this new malware.

    SiliconANGLE reports "New Android EventBot Malware Steals Data From Financial Applications"

  • news

    Visible to the public "Surge in Phishing Attacks Using Legitimate reCAPTCHA Walls"

    Researchers from Barracuda Networks, have discovered that adversaries are starting to use legitimate reCaptcha walls to disguise malicious content from email security systems. reCAPTCHA walls are usually used to verify human users before allowing access to web content. Sophisticated scammers are starting to use the Google-owned service to prevent automated URL analysis systems from accessing the actual content of the phishing pages. The researchers observed one email credential phishing campaign that sent out more than 128,000 emails to various organizations and employees using reCAPTCHA walls to conceal fake Microsoft login pages.

    Help Net Security reports: "Surge in Phishing Attacks Using Legitimate reCAPTCHA Walls"

  • news

    Visible to the public "Darknet Markets Make Malware Buying Easy"

    Research conducted by researchers at CyberNews brings further attention to the increased availability of malicious tools and malware to threat actors via underground message boards and dark web market networks. The ease at which threat actors can buy and own malware programs contributes to the continued growth in cybercrime. The study also emphasizes that a cybercriminal does not have to be highly-skilled to purchase malware. The researchers' examination of 10 darknet marketplaces also found various categories of malware available on the darknet, such as malware bots, ransomware builders, data stealers, banking trojans, and more, with prices ranging from free to $5,000. This article continues to discuss key findings from the analysis of darknet marketplaces in relation to the increased availability of malware programs, the cost of malware tools, and customer support.

    CISOMAG reports "Darknet Markets Make Malware Buying Easy"

  • news

    Visible to the public "COVID-19 Has Changed Cyber Pros' Roles, Increased Incident Totals"

    The international nonprofit membership association (ISC)2 recently surveyed 256 cybersecurity professionals responsible for maintaining the security of their companies' digital assets. More than 80% of the respondents said that the coronavirus pandemic has altered their job assignments in some way. Many of the respondents are now being tasked to perform non-security-related IT activities, such as equipping remote workers. This change in duties derives from the institution of work-from-home (WFH) policies by many organizations to slow the spread of COVID-19. Over 20% of the respondents said their organizations have observed a rise in cybersecurity incidents since the enforcement of WFH policies. Challenges cited by infosec professionals include a lack of resources to support remote work, helping end-users understand security policies and policy compliance. This article continues to discuss the change in cybersecurity professionals' roles during the COVID-19 pandemic, the growth of remote work, and challenges faced in supporting the remote workforce.

    SC Media reports "COVID-19 Has Changed Cyber Pros' Roles, Increased Incident Totals"

  • news

    Visible to the public "Ransomware Goes Mobile – New Android Ransomware Fabricates Notes From FBI"

    Researchers at Check Point have discovered a new variant of Android malware called Black Rose Lucy. Black Rose Lucy is a Malware-as-a-Service dropper that originated in Russia. The malware is installed and downloaded via social media and instant messenger apps as a video player application. Black Rose Lucy, once downloaded encrypts all of the user's data, and sends a ransom note as the FBI, stating that the user's details have been uploaded to the FBI Cyber Crime Department's Data Center. The malware then demands a ransom of $500 to be paid via credit card.

    Information Security Buzz reports: "Ransomware Goes Mobile - New Android Ransomware Fabricates Notes From FBI"

  • news

    Visible to the public "Android Phone Makers Improve Patching Practices"

    According to a new report released by Security Research Labs, there has been a significant improvement in Android smartphone manufacturers' patching hygiene. Improvements have been seen in the frequency and speed at which vendors are delivering security patches. However, the Android ecosystem remains fragmented as only 30% of the devices observed by Security Research Labs were running Android 9 or newer in 2019, while 40% ran Android 8, and 30% ran Android 7. The security firm finds that vendors still patch their most widely deployed Android versions faster than less-widely deployed versions. While improvements have been made to patching practices, a patch gap still exists due to the complexity of the Android ecosystem and the number of Android versions that each vendor supports. This article continues to discuss findings from the patching analysis of major Android vendors.

    Security Week reports "Android Phone Makers Improve Patching Practices"

  • news

    Visible to the public "As Companies Rely on Digital Revenue, The Need For Web And Mobile App Security Skyrockets"

    Companies who previously relied heavily on the brick-and-mortar side of the business, are now relying heavily more on revenue from their digital platforms. Researchers from Statista believe that by 2023 applications may generate nearly $935 billion in revenue for companies. With companies increased reliance on these applications and increasing customer traffic, security is going to play a critical role. Researchers at WhiteHat security found that companies that perform scans during an application's production have a lower chance of being breached. Also, organizations that include security in DevOps can lower the risk of a breach, reduce costs, and have more time to market.

    Help Net Security reports: "As Companies Rely on Digital Revenue, The Need For Web And Mobile App Security Skyrockets"

  • news

    Visible to the public "University Reveals New Biometric Security Threat"

    Computer scientists at the University of Liverpool have discovered a new threat posed by smartphones, smart doorbells, virtual assistants, and other Internet of Things (IoT) devices that can allow attackers to access and combine device identification with biometric information. The computer scientists collected and examined more than 30,000 biometric samples, such as facial images or voices, from over 50 users and over 100,000 different device IDs, like smartphone MAC addresses, in a month. They discovered that the leakage of identity information from different devices can allow attackers to profile users by matching device IDs with biometric information, posing a threat to the privacy and security of users. The computer scientists were able to de-anonymize most of the device IDs and collect device users' biometric information, using the samples, with a high accuracy rate. This article continues to discuss the new privacy issue of cross-modal identity leakage, the growth of IoT devices, the rise in sensors contained by such devices, and the importance of improving the security and privacy of IoT technology.

    Planet Biometrics report "University Reveals New Biometric Security Threat"

  • news

    Visible to the public "Microsoft Teams Flaw Could Let Attackers Hijack Accounts"

    Researchers at CyberArk discovered a flaw in Microsoft Teams, which could allow an adversary to hijack a Teams account. Once the adversary hijacked the Teams account, then the bad actor could traverse through the organization and gather data form the Teams accounts, such as passwords, business plans, confidential information, and other things. Microsoft was informed of the flaw and has since fixed the security flaw.

    WeLiveSecurity reports: "Microsoft Teams Flaw Could Let Attackers Hijack Accounts"

  • news

    Visible to the public "445 Million Attacks Detected Since The Beginning of 2020, COVID-19 Wreaks Havoc"

    Since the beginning of COVID-19, consumer behavior has changed across the industries, and fraudsters are also shifting their focus accordingly. In a new study, researchers from Arkose Labs found that the attack rate against retail and travel industries has doubled from 13 percent of transactions to 26 percent. The gaming industry has been hard hit with a 23 percent increase in attack rates because of the 30 percent rise in gaming traffic. Attacks on tech platforms have risen 16 percent since personal and professional collaboration and communication have shifted online. Fraudsters also ramped up their attacks by 25 percent on new account registrations.

    Help Net Security reports: "445 Million Attacks Detected Since The Beginning of 2020, COVID-19 Wreaks Havoc"

  • news

    Visible to the public "Continued Use of Python 2 Will Heighten Security Risks"

    Many developers continue to use Python 2 after the Python Software Foundation ended its support for the programming language through improvement updates or security fixes on January 1, 2020, increasing security risks for their organizations. The Python Software Foundation, as well as security researchers, urge organizations and their developers to move to Python 3 because if critical security vulnerabilities are found in Python 2 or software written in the language, they will not be fixed. Despite the official announcement of the programming language's end-of-life (EOL), Python 2.0 versions of Python packages remain the most downloaded from the Python Package Index. The UK's National Cyber Security Institute warned that the Python 2 EOL could potentially leave millions of systems vulnerable to attacks. According to a survey conducted by ActiveState last year in which 1,200 individuals participated, 31% of organizations did not have a plan in place to migrate to Python 3, and 37% of the respondents said most of the Python apps used in their organizations were based on Python 2. Security stability, code inertia, and the struggle to find Python 3 packages that offer the same functionality as Python 2 versions are a few reasons as to why some organizations have been slow to migrate to Python 3. This article continues to discuss the Python 2 EOL, how the continued use of this programming language could significantly impact security, and reasons to why migration to Python 3 is slow.

    Dark Reading reports "Continued Use of Python 2 Will Heighten Security Risks"

  • news

    Visible to the public "Who's a Bot and Who's Not"

    Social media bots are social media accounts that use artificial intelligence to automate the performance of activities such as aggregating news, assisting customers for online retailers, and more. They are also used to amplify the spread of misinformation and shape public opinion. Since these bots continue to improve at mimicking human behavior, it is getting increasingly harder for them to be detected. Much research on social media bots has focussed on bot detection rather than bot characteristics and behavior in comparison to that of humans. A new study examined the behavior of bots and humans throughout an activity session using a Twitter dataset correlated with recent political developments. The results from this analysis were used to inform a classification system for bot detection. The researchers looked at tweet length, replies, mentions, amount of tweets, and other indicators of the quantity and quality of a users' social interactions to capture differences in behavior between bots and humans. One trend present in humans that were not present among bots is tiredness, which was shown by the decrease in humans' production of content and illustrated by the decline in the average tweet length as sessions progressed. This article continues to discuss the concept of social media bots, the growing advancement of bots, and findings from the study aimed at examining the differences in behavior between bots and humans to improve bot detection.

    Science Daily reports "Who's a Bot and Who's Not"

  • news

    Visible to the public "Why We Adopt Then Abandon Online Safety Practices"

    Researchers from the University of Michigan and NortonLifeLock's Research Group did a study on why people adopt and then sometimes fail to continue following online safety practices. The researchers conducted a survey to which more than 900 people responded. Participants were asked about their use of 30 online safety practices often recommended by cybersecurity and privacy experts. The study found that most of the respondents adopted security practices such as avoiding clicking on suspicious links than privacy practices like using ad blockers. According to researchers, people are more likely to adopt security practices because the potential impact of security risks and threats are easier to visualize. Survey responses revealed that most of the participants did not follow recommendations for using strong passwords or identity monitoring services. Most of the respondents also abandoned practices such as using automated updates for software, antivirus software, and virtual private networks (VPNs). Respondents often abandoned a security practice because they think it is no longer needed, the risk did not exist anymore, or the practice impedes usability. The survey also highlighted differences in adoption rates based on gender, age, income, and education. This article continues to discuss key findings from the study on the adoption and abandonment of online safety practices.

    The University of Michigan reports "Why We Adopt Then Abandon Online Safety Practices"