FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

GRU Hackers Indicted, Trickbot Rises, & Danny Akacki - SWN #75

By paul@securityweekly.com

Danny Akacki discusses how do we, as a NDR product company with an emphasis on user outreach and education, continue not only to keep our product effective for distributed workforce's but also continue to beat the drum on education and knowledge share? It's not easy but we've come up with a few ways both to stay connected to our clients and help them keep an eye on their wires. This segment is sponsored by GigaMon.

Β 

Show Notes: https://securityweekly.com/swn75

Visit https://www.securityweekly.com/swn for all the latest episodes!

Β 

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 20th 2020 at 21:47

Do Standards Exist That Certify Secure IoT Systems?

By Loren Browman, senior security consultant, Optiv: The IoT industry remains fragmented with a lot of players, big and smal...While these products may be cool and innovative ...
The IoT industry remains fragmented with a lot of players, big and small, churning out a lot of products.

  • October 20th 2020 at 19:15

NSA Reveals the Top 25 Vulnerabilities Exploited by Chinese Nation-State Hackers

By Dark Reading Staff
Officials urge organizations to patch the vulnerabilities most commonly scanned for, and exploited by, Chinese attackers.

  • October 20th 2020 at 18:50

The Cybersecurity Maturity Model Certification: Are You in Compliance?

By Nahla Davies Tech Writer and Coder
Not only can this framework help companies remain solvent, but it will also protect critical information from getting into the wrong hands.

  • October 20th 2020 at 18:00

Farsight Labs Launched as Security Collaboration Platform

By Dark Reading Staff
Farsight Security's platform will offer no-cost access to certain tools and services.

  • October 20th 2020 at 16:50

Way Over My Head - ASW #126

By paul@securityweekly.com

This week, we welcome Taylor McCaslin, Security Product Manager at GitLab, to discuss current trends in the application security testing industry! In the Application Security News, Patch Your Windows - β€œPing of Death” bug revealed, 800,000 SonicWall VPNs vulnerable to remote code execution bug, T2 Exploit Team Creates Cable That Hacks Mac, Zoom Rolling Out End-to-End Encryption, and 'BleedingTooth' Bluetooth flaw!

Β 

Show Notes: https://wiki.securityweekly.com/asw126

Visit https://securityweekly.com/GitLab to learn more about them!

Β 

Visit https://www.securityweekly.com/asw for all the latest episodes!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 20th 2020 at 16:30

Businesses Rethink Endpoint Security for 2021

By Kelly Sheridan Staff Editor, Dark Reading
The mass movement to remote work has forced organizations to rethink their long-term plans for endpoint security. How will things look different next year?

  • October 20th 2020 at 15:08

Building the Human Firewall

By Aamir Lakhani Cybersecurity Researcher and Practitioner for FortiGuard Labs
Cybersecurity was a challenge before COVID-19 sent millions of employees home to work from their own devices and networks. Now what?

  • October 20th 2020 at 14:00

Trickbot Tenacity Shows Infrastructure Resistant to Takedowns

By Robert Lemos Contributing Writer
Both the US Cyber Command and a Microsoft-led private-industry group have attacked the infrastructure used by attackers to manage Trickbot -- but with only a short-term impact.

  • October 20th 2020 at 12:15

Mirai-alike Python Scanner, (Tue, Oct 20th)

Last week, I found an interesting Python script that behavesΒ like aΒ Mirai bot[1]. It scans for vulnerable devices exposing their telnet (TCP/23) interface in the wild, then tries to connect using a dictionary of credentials. The script has been uploaded to VT and has a low score of 2/59[2]. Indeed, it does not contain suspicious strings nor API calls. Just a simple but powerful scanner.
  • October 20th 2020 at 06:36

NSS Labs Shuttered

By Kelly Jackson Higgins Executive Editor at Dark Reading
The testing firm's website says it has "ceased operations" as of Oct. 15.

  • October 19th 2020 at 23:10

Russian Military Officers Unmasked, Indicted for High-Profile Cyberattack Campaigns

By Kelly Jackson Higgins Executive Editor at Dark Reading
US Department of Justice charges members of Sandworm/APT28 for BlackEnergy, NotPetya, Olympic Destroyer, and other major attacks.

  • October 19th 2020 at 22:40

GravityRAT Spyware Targets Android & MacOS in India

By Dark Reading Staff
The Trojan once used in attacks against Windows systems has been transformed into a multiplatform tool targeting macOS and Android.

  • October 19th 2020 at 21:25

IoT Vulnerability Disclosure Platform Launched

By Dark Reading Staff
VulnerableThings.com is intended to help vendors meet the terms of a host of new international IoT security laws and regulations.

  • October 19th 2020 at 21:03

Microsoft Tops Q3 List of Most-Impersonated Brands

By Steve Zurier Contributing Writer
The technology sector was also the most likely targeted industry for brand phishing attacks, according to Check Point's latest report on brand phishing.

  • October 19th 2020 at 21:00

Trickbot, Phishing, Ransomware & Elections

By Adam Caudill Principal Security Engineer at 1Password
The botnet has taken some hits lately, but that doesn't mean the threat is over. Here are some steps you can take to keep it from your door.

  • October 19th 2020 at 18:00

7 Tips for Choosing Security Metrics That Matter

By Ericka Chickowski Contributing Writer
Experts weigh in on picking metrics that demonstrate how the security team is handling operational efficiency and reducing risk.

  • October 19th 2020 at 16:45

Chart: The Pandemic Reprioritizes Security Projects

By Edge Editors Dark Reading
Responses among IT and security pros reflect concern over vulnerabilities incurred by workers accessing the enterprise network from poorly protected home networks.

  • October 19th 2020 at 16:20

A Swift Reminder About Cybersecurity

By Edge Editors Dark Reading
The hackers gonna crack, crack, crack, crack, crack ...

  • October 19th 2020 at 15:15

Expert Tips to Keep WordPress Safe

By Curtis Franklin Jr. Senior Editor at Dark Reading
The most widely used content management system on the Web relies heavily on plug-ins and add-on software -- and that requires rigorous security measures at every level.

  • October 19th 2020 at 14:55

A New Risk Vector: The Enterprise of Things

By Greg Clark CEO, Forescout Technologies Inc.
Billions of devices -- including security cameras, smart TVs, and manufacturing equipment -- are largely unmanaged and increase an organization's risk.

  • October 19th 2020 at 14:00

File Selection Gaffe, (Sun, Oct 18th)

Have you ever sent out the wrong file? I know it has happened to me, attaching the wrong file to an email.
  • October 18th 2020 at 19:43

CVE-2020-5135 - Buffer Overflow in SonicWall VPNs - Patch Now, (Sat, Oct 17th)

Discovered by Tripwire VERT, CVE-2020-5135 is a buffer overflow vulnerability in the popular SonicWall Network Security Appliance (NSA) which can permit an unauthenticated bad guy to execute arbitrary code on the device.
  • October 17th 2020 at 16:22

Massive New Phishing Campaigns Target Microsoft, Google Cloud Users

By Dark Reading Staff
At least three campaigns are now underway.

  • October 16th 2020 at 21:45

Larry's 10 Second Delay - PSW #670

By paul@securityweekly.com

This week, we welcome back Shani Dodge and Roi Cohen from Vicarius, to present their segment on Vulnerabilities entitled Prioritize This, Prioritize That, Prioritize with Context! In our second segment, we welcome Patrick Garrity, VP of Operations at Blumira, to talk about Democratizing and Saasifying Security Operations! In the Security News, Microsoft Uses Trademark Law to Disrupt Trickbot Botnet, Barnes & Noble cyber incident could expose customer shipping addresses and order history, Zoom Rolls Out End-to-End Encryption After Setbacks, Google Warns of Severe 'BleedingTooth' Low to Medium risk vulnerabilities, Windows TCP/IP Remote Code Execution vulnerability, and a Prison video visitation system exposed calls between inmates and lawyers!

Β 

Show Notes: https://wiki.securityweekly.com/psw670

Visit https://securityweekly.com/vicarius to learn more about them!

Visit https://www.securityweekly.com/psw for all the latest episodes!

Β 

Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 16th 2020 at 21:30

Gamer Scams, 'ZeroLogon' Attacks, & 'BleedingTooth' Flaw - Wrap Up - SWN #74

By paul@securityweekly.com

This week, Dr.Doug talks about naughty camera captures being sold on Discord, Zoom End to End, Patching, Trickbot attacks, Bleeding Tooth, Gamer Scams, and hiding your cash while wearing a toga!

Β 

Show Notes: https://securityweekly.com/swn74

Visit https://www.securityweekly.com/swn for all the latest episodes!

Β 

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 16th 2020 at 20:03

US Counterintelligence Director & Fmr. Europol Leader Talk Election Security

By Kelly Sheridan Staff Editor, Dark Reading
The US counterintelligence lead joins a former Europol cyber chief to discuss modern election threats and the benefits of public-private collaboration.

  • October 16th 2020 at 19:35

An Uncommon 20 Years of Commonly Enumerating Vulns

By Curtis Franklin Jr. Senior Editor at Dark Reading
Larry Cashdollar, a researcher with more than 300 CVEs to his credit, looks back at his favorite vulnerabilities (and being the only individual CNA on Mitre's list).

  • October 16th 2020 at 19:15

Academia Adopts Mitre ATT&CK Framework

By Robert Lemos Contributing Writer
Security pros and academic researchers discuss the best ways to use MITRE's framework to inform cybersecurity efforts, analyze threats, and teach future workers.

  • October 16th 2020 at 16:05

Cybercrime Losses Up 50%, Exceeding $1.8B

By Marc Wilczek Digital Strategist & COO of Link11
Fewer companies are being hit by cyber incidents, but those that do get hit are hit harder and more often.

  • October 16th 2020 at 14:00

This Week in Security News: Cybercriminals Use Stolen Data and Hacking Tools as Prizes in Poker Games and Rap Battles and VirusTotal Now Supports Trend Micro ELF Hash

By Jon Clay (Global Threat Communications)

Welcome to our weekly roundup, where we share what you need to know about the cybersecurity news and events that happened over the past few days. This week, learn about how cybercriminals are passing the time during the COVID-19 pandemic with online poker games, where the prizes include stolen data. Also, read about how VirusTotal now supports Trend Micro ELF Hash (aka telfhash).

Β 

Read on:

Cybercriminals Use Stolen Data and Hacking Tools as Prizes in Poker Games and Rap Battles

Cybercriminals have put their own spin on passing time during the COVID-19 lockdown with online rap battles, poker tournaments, poem contests, and in-person sport tournaments. The twist is that the prize for winning these competitions is sometimes stolen data and tools to make cybercrime easier, according to new research from Trend Micro.

Becoming an Advocate for Gender Diversity: Five Steps that Could Shape Your Journey

Sanjay Mehta, senior vice president at Trend Micro, was recently named a new board member at Girls In Techβ€”a noted non-profit and Trend Micro partner working tirelessly to enhance the engagement, education, and empowerment of women in technology. In this blog, Sanjay shares five steps that you can use to become an ally for diversity in the workplace.

October Patch Tuesday: Microsoft Patches Critical, Wormable RCE Bug

In this month’s Patch Tuesday update, Microsoft pushed out fixes for 87 security vulnerabilities – 11 of them critical – and one of those is potentially wormable. There are also six bugs that were previously unpatched but publicly disclosed, which could give cybercriminals a leg up β€” and in fact at least one public exploit is already circulating for this group.

VirusTotal Now Supports Trend Micro ELF Hash

To help IoT and Linux malware researchers investigate attacks containing Executable and Linkable Format (ELF) files, Trend Micro created telfhash, an open-source clustering algorithm that helps cluster Linux IoT malware samples. VirusTotal has always been a valuable tool for threat research and now, with telfhash, users of the VirusTotal Intelligence platform can pivot from one ELF file to others.

New Emotet Attacks Use Fake Windows Update Lures

File attachments sent in recent Emotet campaigns show a message claiming to be from the Windows Update service, telling users that the Office app needs to be updated. Naturally, this must be done by clicking the Enable Editing button. According to the Cryptolaemus group, since yesterday, these Emotet lures have been spammed in massive numbers to users located all over the world.

Metasploit Shellcodes Attack Exposed Docker APIs

Trend Micro recently observed an interesting payload deployment using the Metasploit Framework (MSF) against exposed Docker APIs. The attack involves the deployment of Metasploit’s shellcode as a payload, and researchers said this is the first attack they’ve seen using MSF against Docker. It also uses a small, vulnerability-free base image in order for the attack to proceed in a fast and stealthy manner.

Barnes & Noble Warns Customers It Has Been Hacked, Customer Data May Have Been Accessed

American bookselling giant Barnes & Noble is contacting customers via email, warning them that its network was breached by hackers, and that sensitive information about shoppers may have been accessed. In the email to customers, Barnes & Noble says that it became aware that it had fallen victim to a cybersecurity attack on Saturday, October 10th.

ContentProvider Path Traversal Flaw on ESC App Reveals Info

Trend Micro researchers found ContentProvider path traversal vulnerabilities in three apps on the Google Play store, one of which had more than 5 million installs. The three applications include a keyboard customization app, a shopping app from a popular department store, and the app for the European Society of Cardiology (ESC). Fortunately, the keyboard and department store apps have both been patched by developers. However, as of writing this blog, the ESC app is still active.

Carnival Corp. Ransomware Attack Affects Three Cruise Lines

Hackers accessed personal information of guests, employees and crew of three cruise line brands and the casino operations of Carnival Corp. in a ransomware attack the company suffered on Aug. 15, officials have confirmed. Carnival Cruise Line, Holland America Line and Seabourn were the brands affected by the attack, which Carnival said they’re still investigating in an update on the situation this week.

Docker Content Trust: What It Is and How It Secures Container Images

Docker Content Trust allows users to deploy images to a cluster or swarm confidently and verify that they are the images you expect them to be. In this blog from Trend Micro, learn how Docker Content Trust works, how to enable it, steps that can be taken to automate trust validation in the continuous integration and continuous deployment (CI/CD) pipeline and limitations of the system.

Twitter Hackers Posed as IT Workers to Trick Employees, NY Probe Finds

A simple phone scam was the key first step in the Twitter hack that took over dozens of high-profile accounts this summer, New York regulators say. The hackers responsible for the July 15 attack called Twitter employees posing as company IT workers and tricked them into giving up their login credentials for the social network’s internal tools, the state’s Department of Financial Services said.

What is a DDoS Attack? Everything You Need to Know About Distributed Denial-of-Service Attacks and How to Protect Against Them

A distributed denial-of-service (DDoS) attack sees an attacker flooding the network or servers of the victim with a wave of internet traffic so big that their infrastructure is overwhelmed by the number of requests for access, slowing down services or taking them fully offline and preventing legitimate users from accessing the service at all. DDoS attacks are one of the crudest forms of cyberattacks, but they’re also one of the most powerful and can be difficult to stop.

Cyberattack on London Council Still Having β€˜Significant Impact’

Hackney Council in London has said that a cyberattack earlier this week is continuing to have a β€œsignificant impact” on its services. Earlier this week, the north London council said it had been the target of a serious cyberattack, which was affecting many of its services and IT systems.

Β 

Surprised by the new Emotet attack?Β  Share your thoughts in the comments below or follow me on Twitter to continue the conversation: @JonLClay.

The post This Week in Security News: Cybercriminals Use Stolen Data and Hacking Tools as Prizes in Poker Games and Rap Battles and VirusTotal Now Supports Trend Micro ELF Hash appeared first on .

Prolific Cybercrime Group Now Focused on Ransomware

By Robert Lemos Contributing Writer
Cybercriminal team previously associated with point-of-sale malware and data theft has now moved almost completely into the more lucrative crimes of ransomware and extortion.

  • October 15th 2020 at 22:30

US Indicts Members of Transnational Money-Laundering Organization

By Jai Vijayan Contributing Writer
Members of the QQAAZZ group helped cybercriminals conceal origins of stolen funds, DoJ alleges.

  • October 15th 2020 at 22:20

Twitter Hack Analysis Drives Calls for Greater Security Regulation

By Dark Reading Staff
New York's Department of Financial Services calls for more cybersecurity regulation at social media firms following the "jarringly easy" Twitter breach.

  • October 15th 2020 at 19:45

Barnes & Noble Warns Customers About Data Breach

By Dark Reading Staff
Famed bookseller says non-financial data was exposed in a new attack.

  • October 15th 2020 at 19:00

Overcoming the Challenge of Shorter Certificate Lifespans

By Mike Cooper Founder & CEO of Revocent
We could be in the middle of a major transition to shorter and shorter certificate life spans, which has significant implications for how IT organizations manage certificates across the enterprise.

  • October 15th 2020 at 18:00

The Ruthless Cyber Chaos of Business Recovery

By Emil Sayegh CEO and President, Ntirety
Critical technology initiatives leveraging the best of technology solutions are the only way through the cyber chaos of 2020.

  • October 15th 2020 at 14:00

Microsoft Office 365 Accounts a Big Target for Attackers

By Jai Vijayan Contributing Writer
Just as they did with PowerShell for Windows, threat actors are abusing native O365 capabilities for lateral movement, command-and-control communication, and other malicious activity.

  • October 15th 2020 at 10:50

Nuke That System - ESW #202

By paul@securityweekly.com

This week, first we talk Enterprise News, discussing the Bad Neighbor Vulnerability, FireEye Announced β€˜Mandiant Advantage: Threat Intelligence’ SaaS-based Offering, Aqua’s Trivy Now Available as a GitHub Action, Datadog adds Deployment Tracking to its APM to prevent outages related to bad code deploys, and Tenable and the Center for Internet Security Enter Partnership to Bolster Cyber Hygiene Across Public and Private Sectors! In our second segment, we welcome Whitney Maxwell, Security Consultant at Rapid7, for and interview on Vishing/Phishing! In our final segment, we wrap up the show with two pre-recorded micro interviews from Security Weekly's Virtual Hacker Summer Camp, with Liam Downward, CEO of CYRISMA, and Matthew Gardiner, Principal Security Strategist at Mimecast!

Β 

Show Notes: https://securityweekly.com/esw202

Visit https://securityweekly.com/rapid7 to learn more about them!

Visit https://securityweekly.com/cyrisma to learn more about them!

Visit https://securityweekly.com/mimecastbh to learn more about them!

Β 

Visit https://www.securityweekly.com/esw for all the latest episodes!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 15th 2020 at 09:00

Nicely Obfuscated Python RAT , (Wed, Oct 14th)

While hunting, I found an interesting Python script. It matched one of my YARA rules due to the interesting list of imports but the content itself was nicely obfuscated. The script SHA256 hash isΒ c5c8b428060bcacf2f654d1b4d9d062dfeb98294cad4e12204ee4aa6e2c93a0b and the current VT score is only 2/59![1]
  • October 15th 2020 at 06:48

You Must Be This Tall - SCW #47

By paul@securityweekly.com

This week, we welcome Michael Brooks, vCISO at Abacode, to discuss Turning Cybersecurity Challenges Into a Competitive Advantage! In the second segment, the SCW crew along with Michael Brooks delve into an update on the goings on of Cybersecurity Maturity Model Certification (CMMC)!

Β 

Show Notes: https://wiki.securityweekly.com/scw47

Visit https://www.securityweekly.com/scw for all the latest episodes!

Β 

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 14th 2020 at 21:30

Zoom Announces Rollout of End-to-End Encryption

By Dark Reading Staff
Phase 1 removes Zoom servers from the key generation and distribution processes.

  • October 14th 2020 at 20:35

London Borough of Hackney Investigates 'Serious' Cyberattack

By Dark Reading Staff
London's Hackney Council says some services may be slow or unavailable as it looks into a cyberattack affecting services and IT systems.

  • October 14th 2020 at 19:50

What's Really Happening in Infosec Hiring Now?

By Joan Goodchild Contributing Writer
As the pandemic continues, security teams still need help they can't get. But the "skills shortage" is only part of the story.

  • October 14th 2020 at 19:30

Assuring Business Continuity by Reducing Malware Dwell Time

By Brendan O'Flaherty Chief Executive Officer at cPacket Networks
Here's how CISOs and IT security operations teams can best address key challenges to network monitoring that could increase malware dwell time.

  • October 14th 2020 at 18:00

Intel's Ice Lake Beefs Up CPU Security for Cloud Workloads

By Robert Lemos Contributing Writer
The third-generation Xeon processors build in hardware security features to provide extra protection to data in transit, at rest, and in use.

  • October 14th 2020 at 16:45

NIST Quantum Cryptography Program Nears Completion

By Bernie Brode Nano Product Researcher
The National Institute of Standards and Technology's first post-quantum cryptography standard will address key issues, approaches, an arms race, and the technology's uncertain future.

  • October 14th 2020 at 14:00

Microsoft Fixes Critical Windows TCP/IP Flaw in Patch Rollout

By Kelly Sheridan Staff Editor, Dark Reading
The October 2020 Patch Tuesday fixed 87 vulnerabilities, including 21 remote code execution flaws, in Microsoft products and services.

  • October 13th 2020 at 21:40

Coalition Pokes Five Eyes on Call for Backdoors

By Dark Reading Staff
The Five Eyes international law enforcement group had called for implementing backdoors for law enforcement in all encryption implementations.

  • October 13th 2020 at 21:15

Microsoft October 2020 Patch Tuesday, (Tue, Oct 13th)

This month we got patches for 87Β vulnerabilities. Of these, 12 are critical, 6 were previously disclosed and none of them are being exploited according to Microsoft.
  • October 13th 2020 at 19:44

Fitbit Spyware, Facebook Bug Bounty Club, & FAA Gets Airline Warning - SWN #73

By paul@securityweekly.com

This week, Dr. Doug talks Facebook Bug Bounty club, Zuck reverses, Trickbot, the FAA gets airline warning, IoT, Zerologon, and Fitbit! Jason Wood returns for Expert Commentary on Office 365: A Favorite for Cyberattack Persistence!

Β 

Show Notes: https://securityweekly.com/swn73

Visit https://www.securityweekly.com/swn for all the latest episodes!

Β 

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 13th 2020 at 19:58
❌