FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Microsoft Confirms Pair of Blindsiding Exchange Zero-Days, No Patch Yet

By Tara Seals, Managing Editor, News, Dark Reading
The "ProxyNotShell" security vulnerabilities can be chained for remote code execution and total takeover of corporate email platforms.

  • September 30th 2022 at 16:24

SolarMarker Attack Leverages Weak WordPress Sites, Fake Chrome Browser Updates

By Nathan Eddy, Contributing Writer, Dark Reading
The SolarMarker group is exploiting a vulnerable WordPress-run website to encourage victims to download fake Chrome browser updates, part of a new tactic in its watering-hole attacks.

  • September 30th 2022 at 14:47

ESET research into new attacks by Lazarus – Week in security with Tony Anscombe

By Editor

The attack involved the first recorded abuse of a security vulnerability in a Dell driver that was patched in May 2021

The post ESET research into new attacks by Lazarus – Week in security with Tony Anscombe appeared first on WeLiveSecurity

  • September 30th 2022 at 14:10

With the Software Supply Chain, You Can't Secure What You Don't Measure

By Tomislav Pericin, Chief Software Architect & Co-Founder, ReversingLabs
Reports to the National Vulnerability Database jumped in 2022, but we should pay just as much attention to the flaws that are not being reported to NVD, including those affecting the software supply chain.

  • September 30th 2022 at 14:00

Onyxia Raises $5M to Help Companies Proactively Manage Cybersecurity Risks Using AI

Onyxia, an AI-powered cybersecurity strategy and performance platform providing a centralized way for security teams to monitor and manage cybersecurity efforts in real time, has raised $5 million in seed fundraising led by World Trade Ventures with participation by Silvertech Ventures and angel investors.
  • September 30th 2022 at 13:22

Go Update iOS, Chrome, and HP Computers to Fix Serious Flaws

By Kate O'Flaherty
Plus: WhatsApp plugs holes that could be used for remote execution attacks, Microsoft patches a zero-day vulnerability, and more.

Amazon‑themed campaigns of Lazarus in the Netherlands and Belgium

By Peter Kálnai

ESET researchers have discovered Lazarus attacks against targets in the Netherlands and Belgium that use spearphishing emails connected to fake job offers

The post Amazon‑themed campaigns of Lazarus in the Netherlands and Belgium appeared first on WeLiveSecurity

Pay What You Want for This Collection of White Hat Hacking Courses

By The Hacker News
Whether you relish a mental challenge or fancy a six-figure paycheck, there are many good reasons to get into white hat hacking. That said, picking up the necessary knowledge to build a new career can seem like a daunting task. There is a lot to learn, after all. To help you get started, The Hacker News Deals is currently running an eye-catching offer: pay what you want for one video course, and

State-Sponsored Hackers Likely Exploited MS Exchange 0-Days Against ~10 Organizations

By Ravie Lakshmanan
Microsoft on Friday disclosed that a single activity group in August 2022 achieved initial access and breached Exchange servers by chaining the two newly disclosed zero-day flaws in a limited set of attacks aimed at less than 10 organizations globally. "These attacks installed the Chopper web shell to facilitate hands-on-keyboard access, which the attackers used to perform Active Directory

CISA Warns of Hackers Exploiting Critical Atlassian Bitbucket Server Vulnerability

By Ravie Lakshmanan
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added a recently disclosed critical flaw impacting Atlassian's Bitbucket Server and Data Center to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2022-36804, the issue relates to a command injection vulnerability that could allow malicious actors to gain arbitrary

New Malware Families Found Targeting VMware ESXi Hypervisors

By Ravie Lakshmanan
Threat actors have been found deploying never-before-seen post-compromise implants in VMware's virtualization software to seize control of infected systems and evade detection. Google's Mandiant threat intelligence division referred to it as a "novel malware ecosystem" that impacts VMware ESXi, Linux vCenter servers, and Windows virtual machines, allowing attackers to maintain persistent access

Cyber Attacks Against Middle East Governments Hide Malware in Windows Logo

By Ravie Lakshmanan
An espionage-focused threat actor has been observed using a steganographic trick to conceal a previously undocumented backdoor in a Windows logo in its attacks against Middle Eastern governments. Broadcom's Symantec Threat Hunter Team attributed the updated tooling to a hacking group it tracks under the name Witchetty, which is also known as LookingFrog, a subgroup operating under the TA410

New Malware Campaign Targeting Job Seekers with Cobalt Strike Beacons

By Ravie Lakshmanan
A social engineering campaign leveraging job-themed lures is weaponizing a years-old remote code execution flaw in Microsoft Office to deploy Cobalt Strike beacons on compromised hosts. "The payload discovered is a leaked version of a Cobalt Strike beacon," Cisco Talos researchers Chetan Raghuprasad and Vanja Svajcer said in a new analysis published Wednesday. "The beacon configuration contains

Why Organisations Need Both EDR and NDR for Complete Network Protection

By The Hacker News
Endpoint devices like desktops, laptops, and mobile phones enable users to connect to enterprise networks and use their resources for their day-to-day work. However, they also expand the attack surface and make the organisation vulnerable to malicious cyberattacks and data breaches. Why Modern Organisations Need EDR According to the 2020 global risk report by Ponemon Institute, smartphones,

North Korean Hackers Weaponizing Open-Source Software in Latest Cyber Attacks

By Ravie Lakshmanan
A "highly operational, destructive, and sophisticated nation-state activity group" with ties to North Korea has been weaponizing open source software in their social engineering campaigns aimed at companies around the world since June 2022. Microsoft's threat intelligence teams, alongside LinkedIn Threat Prevention and Defense, attributed the intrusions with high confidence to Zinc, a threat

Weekly Update 315

By Troy Hunt
Weekly Update 315

How's this weeks video for a view?! It's a stunning location here in Bali and it's just been the absolute most perfect spot for a honeymoon, especially after weeks of guests and celebrations. But whoever hacked and ransom'd Optus didn't care about me taking time out and I've done more media in the last week than I have in a long time. I don't mind, it's a fascinating story the way this has unfolded and that's where most of the time in this week's video has gone, I hope you enjoy my analysis of what has become a pretty crazy story back home in Australia.

Weekly Update 315
Weekly Update 315
Weekly Update 315
Weekly Update 315

References

  1. Bali is a stunning place with postcard worthy shots around every corner (link through to the tweet thread with all the magic 😍)
  2. I've never seen a data breach make as much local news as Optus has, not even close! (link through to Jeremy Kirk's thread explaining how it went down)
  3. When people are wondering if they need to change their name and date of birth in the wake of a data breach, you know there's bigger problems to be solved (seriously, depending on numbers as some sort of secret source sufficient to form a significant part of an identity theft attack is madness and needs to die in a fire)
  4. Sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.

Microsoft Confirms 2 New Exchange Zero-Day Flaws Being Used in the Wild

By Ravie Lakshmanan
Microsoft officially disclosed it investigating two zero-day security vulnerabilities impacting Exchange Server 2013, 2016, and 2019 following reports of in-the-wild exploitation. "The first vulnerability, identified as CVE-2022-41040, is a Server-Side Request Forgery (SSRF) vulnerability, while the second, identified as CVE-2022-41082, allows remote code execution (RCE) when PowerShell is

Microsoft warns of North Korean crew posing as LinkedIn recruiters

State-sponsored ZINC allegedly passes on malware-laden open source apps

Microsoft has claimed a North Korean crew poses as LinkedIn recruiters to distribute poisoned versions of open source software packages.…

  • September 30th 2022 at 05:53

WARNING: New Unpatched Microsoft Exchange Zero-Day Under Active Exploitation

By Ravie Lakshmanan
Security researchers are warning of previously undisclosed flaws in fully patched Microsoft Exchange servers being exploited by malicious actors in real-world attacks to achieve remote code execution on affected systems. The advisory comes from Vietnamese cybersecurity company GTSC, which discovered the shortcomings as part of its security monitoring and incident response efforts in August 2022.

Stop us if you've heard this one before: Exchange Server zero-days actively exploited

Remember this next time Microsoft talks about how seriously it takes security

Updated Infosec experts have warned zero-day flaws in Microsoft’s Exchange server are being actively exploited.…

  • September 30th 2022 at 03:03

Ex-eBay execs jailed for cyberstalking web critics

Still to come: Civil RICO lawsuit against e-souk and former top brass

Two now-former eBay executives who pleaded guilty to cyberstalking charges this year have been sent down and fined tens of thousands of dollars.…

  • September 30th 2022 at 00:58

Cyera Survey Finds One in Three Respondents Want to Minimize Cloud Data Risk

Multiple providers say 'cloud data sprawl' makes managing cloud data risk a priority initiative within the next 12 months.
  • September 30th 2022 at 00:28

Safous Adds Browser Isolation to Its Zero-Trust Network Access Service

This new function offers secure access to corporate applications and external SaaS through a virtual browser.
  • September 30th 2022 at 00:24

Israel Cybersecurity Enterprise (ICE) Teams with CybeReady to Deliver World-Class Security Training

Security service provider selects cybersecurity training platform to safeguard enterprises in LATAM.
  • September 30th 2022 at 00:11

Aunalytics Launches Security Patching Platform as a Service

Expedited software patching and updating recognized as one of the most important processes to protect against system compromise from cyberattacks.
  • September 29th 2022 at 23:56

Veristor Partners with SANS Security Awareness to Deliver Employee Security Awareness Training

Companies collaborate to strengthen organizations' first line of security defense – end users.
  • September 29th 2022 at 23:44

YouMail, Inc. and WMC Global Partner to Deliver Voice and SMS Phishing Disruption Services

Joint phishing intelligence solution provides 360-degree mobile communication defense.
  • September 29th 2022 at 23:39

Organizations Finding the Need for New Approaches on the Cybersecurity Front, CompTIA research reveals

Settling for 'satisfactory' level of readiness may underestimate growing levels of risk.
  • September 29th 2022 at 23:33

Intel Hardens Confidential Computing With Project Amber Updates

By Agam Shah, Contributing Writer
The chip giant has developed new features and services to make it tougher for malicious hackers and insiders to access sensitive data from applications in the cloud.

  • September 29th 2022 at 23:31

KnowBe4 Simplifies Compliance Requirements for Healthcare Privacy

KnowBe4's Compliance Audit Readiness Assessment (CARA) now addresses select requirements from HIPAA Security Rule.
  • September 29th 2022 at 23:23

Pathlock Expands SAP Capabilities with Acquisition of Grey Monarch

Combination of two companies to help SAP customers streamline audit, compliance and control processes.
  • September 29th 2022 at 23:19

Ransomware Attacks Continue Increasing: 20% of All Reported Attacks Occurred in the Last 12 Months - New Survey

Survey of over 2,000 IT pros revealed that a quarter either don't know or don't think Microsoft 365 data can be affected by ransomware.
  • September 29th 2022 at 23:10

How CIA betrayed informants with shoddy front websites built for covert comms

Top tip, don't give your secret login box the HTML form type 'password'

For almost a decade, the US Central Intelligence Agency communicated with informants abroad using a network of websites with hidden communications capabilities.…

  • September 29th 2022 at 23:03

Why the US Should Help Secure Mexican Infrastructure — and What It Gets in Return

By Daron Hartvigsen, Managing Director, StoneTurn
Call it cross-border enlightened self-interest: As one of the US's premier trade partners and closest neighbors, what's bad for Mexico is bad for the US.

  • September 29th 2022 at 21:44

Pentagon is far too tight with its security bug bounties

But overpriced, useless fighter jets? That's something we can get behind

Discovering and reporting critical security flaws that could allow foreign spies to steal sensitive US government data or launch cyberattacks via the Department of Defense's IT systems doesn't carry a high reward.…

  • September 29th 2022 at 21:27

Fake CISO Profiles on LinkedIn Target Fortune 500s

By BrianKrebs

Someone has recently created a large number of fake LinkedIn profiles for Chief Information Security Officer (CISO) roles at some of the world’s largest corporations. It’s not clear who’s behind this network of fake CISOs or what their intentions may be. But the fabricated LinkedIn identities are confusing search engine results for CISO roles at major companies, and they are being indexed as gospel by various downstream data-scraping sources.

If one searches LinkedIn for the CISO of the energy giant Chevron, one might find the profile for a Victor Sites, who says he’s from Westerville, Ohio and is a graduate of Texas A&M University.

The LinkedIn profile for Victor Sites, who is most certainly NOT the CISO of Chevron.

Of course, Sites is not the real CISO of Chevron. That role is currently occupied by Christopher Lukas of Danville, Calif. If you were confused at this point, you might ask Google who it thinks is the current Chief Information Security Officer of Chevron. When KrebsOnSecurity did that earlier this morning, the fake CISO profile was the very first search result returned (followed by the LinkedIn profile for the real Chevron CISO).

Helpfully, LinkedIn seems to be able to detect something in common about all these fake CISO profiles, because it suggested I view a number of them in the “People Also Viewed” column seen in the image above. There are two fake CISO profiles suggested there, including one for a Maryann Robles, who claims to be the CISO of another energy giant — ExxonMobil.

Maryann’s profile says she’s from Tupelo, Miss., and includes this detail about how she became a self-described “old-school geek.”

“Since playing Tradewars on my Tandy 1000 with a 300 baud modem in the early ’90s, I’ve had a lifelong passion for technology, which I’ve carried with me as Deputy CISO of the world’s largest health plan,” her profile reads.

However, this description appears to have been lifted from the profile for the real CISO at the Centers for Medicare & Medicaid Services in Baltimore, Md.

Interestingly, Maryann’s LinkedIn profile was accepted as truth by Cybercrime Magazine’s CISO 500 listing, which claims to maintain a list of the current CISOs at America’s largest companies:

The fake CISO for ExxOnMobil was indexed in Cybercrime Magazine’s CISO 500.

Rich Mason, the former CISO at Fortune 500 firm Honeywell, began warning his colleagues on LinkedIn about the phony profiles earlier this week.

“It’s interesting the downstream sources that repeat LinkedIn bogus content as truth,” Mason said. “This is dangerous, Apollo.io, Signalhire, and Cybersecurity Ventures.”

Google wasn’t fooled by the phony LinkedIn profile for Jennie Biller, who claims to be CISO at biotechnology giant Biogen (the real Biogen CISO is Russell Koste). But Biller’s profile is worth mentioning because it shows how some of these phony profiles appear to be quite hastily assembled. Case in point: Biller’s name and profile photo suggest she is female, however the “About” description of her accomplishments uses male pronouns. Also, it might help that Jennie only has 18 connections on LinkedIn.

Again, we don’t know much about who or what is behind these profiles, but in August the security firm Mandiant (recently acquired by Google) told Bloomberg that hackers working for the North Korean government have been copying resumes and profiles from leading job listing platforms LinkedIn and Indeed, as part of an elaborate scheme to land jobs at cryptocurrency firms.

None of the profiles listed here responded to requests for comment (or to become a connection).

In a statement provided to KrebsOnSecurity, LinkedIn said its teams were actively working to take these fake accounts down.

“We do have strong human and automated systems in place, and we’re continually improving, as fake account activity becomes more sophisticated,” the statement reads. “In our transparency report we share how our teams plus automated systems are stopping the vast majority of fraudulent activity we detect in our community – around 96% of fake accounts and around 99.1% of spam and scam.”

LinkedIn could take one simple step that would make it far easier for people to make informed decisions about whether to trust a given profile: Add a “created on” date for every profile. Twitter does this, and it’s enormously helpful for filtering out a great deal of noise and unwanted communications.

The former CISO Mason said LinkedIn also could experiment with offering something akin to Twitter’s verified mark to users who chose to validate that they can respond to email at the domain associated with their stated current employer.

“If I saw that a LinkedIn profile had been domain-validated, then my confidence in that profile would go way up,” Mason said, noting that many of the fake profiles had hundreds of followers, including dozens of real CISOs. Maryann’s profile grew by a hundred connections in just the past few days, he said.

“If we have CISOs that are falling for this, what hopes do the masses have?” Mason said.

Mason said LinkedIn also needs a more streamlined process for allowing employers to remove phony employee accounts. He recently tried to get a phony profile removed from LinkedIn for someone who falsely claimed to have worked for his company.

“I shot a note to LinkedIn and said please remove this, and they said, well, we have to contact that person and arbitrate this,” he said. “They gave the guy two weeks and he didn’t respond, so they took it down. But that doesn’t scale, and there needs to be a mechanism where an employer can contact LinkedIn and have these fake profiles taken down in less than two weeks.”

The Country Where You Live Impacts Password Choices

By Tara Seals, Managing Editor, News, Dark Reading
Literacy, levels of personal freedom, and other macro-social factors help determine how strong average passwords are in a given locale, researchers have found.

  • September 29th 2022 at 20:32

Dangerous New Attack Technique Compromising VMware ESXi Hypervisors

By Jai Vijayan, Contributing Writer, Dark Reading
China-based threat actor used poisoned vSphere Installation Bundles to deliver multiple backdoors on systems, security vendor says.

  • September 29th 2022 at 19:26

3 Reasons Why BEC Scams Work in Real Estate

By Kolawole Samuel Adebayo, Contributing Writer
Identity verification could be the key to fighting back and building trust in an industry beset with high-stakes fraud.

  • September 29th 2022 at 18:33

A Matrix Update Patches Serious End-to-End Encryption Flaws

By Dan Goodin, Ars Technica
The messenger protocol had gained popularity for its robust security, but vulnerabilities allowed attackers to decrypt messages and impersonate users.

(ISC)² Recruits More Than 55,000 Cybersecurity Candidates in First 30 Days of New Programs to Address Workforce Gap

2,700 cybersecurity career pursuers have already passed the (ISC)2 Certified in Cybersecurity℠ exam, with more than 53,000 more people registered for a free course and exam.
  • September 29th 2022 at 15:01

S3 Ep102: How to avoid a data breach [Audio + Transcript]

By Paul Ducklin
Latest episode - listen now! Tell fact from fiction in hyped-up cybersecurity news...

Capital One Phish Showcases Growing Bank-Brand Targeting Trend

By Becky Bracken, Editor, Dark Reading
Capital One lures leveraged the bank's new partnership with Authentify, showing that phishers watch the headlines, and take advantage.

  • September 29th 2022 at 14:42
❌