FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Cyclops Ransomware Gang Offers Go-Based Info Stealer to Cybercriminals

By Ravie Lakshmanan
Threat actors associated with the Cyclops ransomware have been observed offering an information stealer malware that's designed to capture sensitive data from infected hosts. "The threat actor behind this [ransomware-as-a-service] promotes its offering on forums," Uptycs said in a new report. "There it requests a share of profits from those engaging in malicious activities using its malware."

Chinese PostalFurious Gang Strikes UAE Users with Sneaky SMS Phishing Scheme

By Ravie Lakshmanan
A Chinese-speaking phishing gang dubbed PostalFurious has been linked to a new SMS campaign that's targeting users in the U.A.E. by masquerading as postal services and toll operators, per Group-IB. The fraudulent scheme entails sending users bogus text messages asking them to pay a vehicle trip fee to avoid additional fines. The messages also contain a shortened URL to conceal the actual

Zyxel Firewalls Under Attack! Urgent Patching Required

By Ravie Lakshmanan
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday placed two recently disclosed flaws in Zyxel firewalls to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities, tracked as CVE-2023-33009 and CVE-2023-33010, are buffer overflow vulnerabilities that could enable an unauthenticated attacker to cause a

Apple Expands Its On-Device Nudity Detection to Combat CSAM

By Lily Hay Newman
Instead of scanning iCloud for illegal content, Apple’s tech will locally flag inappropriate images for kids. And adults are getting an opt-in nudes filter too.

British Airways, Boots, BBC payroll data stolen in MOVEit supply-chain attack

Microsoft blames Russian Clop ransomware crew for theft of staff info

British Airways, the BBC, and UK pharmacy chain Boots are among the companies whose data has been compromised after miscreants exploited a critical vulnerability in deployments of the MOVEit document-transfer app.…

  • June 5th 2023 at 19:29

Crypto catastrophe strikes some Atomic Wallet users, over $35M thought stolen

Victims nursing huge losses haven't the foggiest how heist happened, yet

As much as $35 million worth of cryptocurrency may have been stolen in a large-scale attack on Atomic Wallet users, with one investigator claiming losses could potentially exceed $50 million.…

  • June 5th 2023 at 18:31

Building a More Secure Routing System: Verisign’s Path to RPKI

By Verisign
abstract-technology-background

This blog was co-authored by Verisign Distinguished Engineer Mike Hollyman and Verisign Director – Engineering Hasan Siddique. It is based on a lightning talk they gave at NANOG 87 in February 2023, the slides from which are available on the NANOG website.

At Verisign, we believe that continuous improvements to the safety and security of the global routing system are critical for the reliability of the internet. As such, we’ve recently embarked on a path to implement Resource Public Key Infrastructure (RPKI) within our technology ecosystem as a step toward building a more secure routing system. In this blog, we share our ongoing journey toward RPKI adoption and the lessons we’ve learned as an operator of critical internet infrastructure.

While RPKI is not a silver bullet for securing internet routing, practical adoption of RPKI can deliver significant benefits. This will be a journey of deliberate, measured, and incremental steps towards a larger goal, but we believe the end result will be more than worth it.

Why RPKI and why now?

Under the Border Gateway Protocol (BGP) – the internet’s de-facto inter-domain routing protocol for the last three decades – local routing policies decide where and how internet traffic flows, but each network independently applies its own policies on what actions it takes, if any, with data that connects through its network. For years, “routing by rumor” served the internet well; however, our growing dependence upon the global internet for sensitive and critical communications means that internet infrastructure merits a more robust approach for protecting routing information. Preventing route leaks, mis-originations, and hijacks is a first step.

Verisign was one of the first organizations to join the Mutually Agreed Norms for Routing Security (MANRS) Network Operator Program in 2017. Ever since the establishment of the program, facilitating routing information – via an Internet Routing Registry (IRR) or RPKI – has been one of the key “actions” of the MANRS program. Verisign has always been fully supportive of MANRS and its efforts to promote a culture of collective responsibility, collaboration, and coordination among network peers in the global internet routing system.

Just as RPKI creates new protections, it also brings new challenges. Mindful of those challenges, but committed to our mission of upholding the security, stability, and resiliency of the internet, Verisign is heading toward RPKI adoption.

Adopting RPKI ROV and External Dependencies

In his March 2022 blog titled “Routing Without Rumor: Securing the Internet’s Routing System,” Verisign EVP & CSO, Danny McPherson, discussed how “RPKI creates new external and third-party dependencies that, as adoption continues, ultimately replace the traditionally autonomous operation of the routing system with a more centralized model. If too tightly coupled to the routing system, these dependencies may impact the robustness and resilience of the internet itself.” McPherson’s blog also reviewed the importance of securing the global internet BGP routing system, including utilizing RPKI to help overcome the hurdles that BGP’s implicit trust model presents.

RPKI Route Origin Validation (ROV) is one critical step forward in securing the global BGP system to prevent mis-originations and errors from propagating invalid routing information worldwide. RPKI ROV helps move the needle towards a safer internet. However, just as McPherson pointed out, this comes at the expense of creating a new external dependency within the operational path of Verisign’s critical Domain Name System (DNS) services.

RPKI Speed Bumps

At NANOG 87, we shared our concerns on how systemic and circular dependencies must be acknowledged and mitigated, to the extent possible. The following are some concerns and potential risks related to RPKI:

  • RPKI has yet to reach the operational maturity of related, established routing protocols, such as BGP. BGP has been around for over 30 years, but comparatively, RPKI has been growing in the Internet Engineering Task Force (IETF) Secure Inter-Domain Routing Operations (SIDROPS) working group for only 12 years. Currently, RPKI Unique Prefix-Origin Pairs are seen for just over 40% of the global routing prefixes, and much of that growth has occurred only in the last four years. Additionally, as the RPKI system gains support, we see how it occasionally fails due to a lack of maturity. The good news is that the IETF is actively engaged in making improvements to the system, and it’s rewarding to see the progress being made.
  • Every organization deploying RPKI needs to understand the circular dependencies that may arise. For example, publishing a Route Origin Authorization (ROA) in the RPKI system requires the DNS. Additionally, there are over 20 publishing points in the RPKI system today with fully qualified domain names (FQDNs) in the .com and .net top-level domains (TLDs). All five of the Regional Internet Registries (RIRs) use the .net TLD for their RPKI infrastructure.
  • Adopting RPKI means taking on additional, complex responsibilities. Organizations that participate in RPKI inherit additional operational tasks for testing, publishing, and alerting of the RPKI system and ultimately operating net-new infrastructure; however, these 24/7 services are critical when it comes to supporting a system that relates to routing stability.
  • In order to adequately monitor RPKI deployment, ample resources are required. Real-time monitoring should be considered a basic requirement for both internal and external RPKI infrastructure. As such, organizations must allocate technical engineering resources and support services to meet this need.

Additional considerations include:

  • the shared fate dependency (i.e., when all prefixes are signed with ROAs)
  • long-term engineering support
  • operational integration of RPKI systems
  • operational experience of RIRs as they now run critical infrastructure to support RPKI
  • overclaiming with the RIR certification authorities
  • lack of transparency for operator ROV policies
  • inconsistency between open source RPKI validator development efforts
  • the future scale of RPKI

These items require careful consideration before implementing RPKI, not afterwards.

Managing Risks

To better manage potential risks in our journey towards RPKI adoption, we established “day zero” requirements. These included firm conditions that must be met before any further testing could occur, including monitoring data across multiple protocols, coupled with automated ROA/IRR provisioning.

The deliberate decision to take a measured approach has proved rewarding, leaving us better positioned to manage and maintain our data and critical RPKI systems.

Investing engineering cycles in building robust monitoring and automation has increased our awareness of trends and outages based on global and local observability. As a result, operations and support teams benefit from live training on how to respond to RPKI-related events. This has helped us improve operational readiness in response to incidents. Additionally, automation reduces the risk of human error and, when coupled with monitoring, introduces stronger guardrails throughout the provisioning process.

Balancing Our Mission with Adopting New Technology

Verisign’s core mission is to enable the world to connect online with reliability and confidence, anytime, anywhere. This means that as we adopt RPKI, we must adhere to strict design principles that don’t risk sacrificing the integrity and availability of DNS data.

Our path to RPKI adoption is just one example of how we continuously strive for improvement and implement new technology, all while ensuring we protect Verisign’s critical DNS services.

While there are obstacles ahead of us, at Verisign we strongly advocate for consistent, focused discipline and continuous improvement. This means our course is set – we are firmly moving toward RPKI adoption.

Conclusion

Our goal is to improve internet routing security programs through efforts such as technology implementation, industry engagement, standards development, open-source contributions, funding, and the identification of shared risks which need to be understood and managed appropriately.

Implementing RPKI at your own organization will require broad investment in your people, processes, and technology stack. At Verisign specifically, we have assigned resources to perform research, increased budgets, completed various risk management tasks, and allocated significant time to development and engineering cycles. While RPKI itself does not address all security issues, there are incremental steps we can collectively take toward building a more resilient internet routing security paradigm.

As stewards of the internet, we are implementing RPKI as the next step in strengthening the security of internet routing information. We look forward to sharing updates on our progress.

The post Building a More Secure Routing System: Verisign’s Path to RPKI appeared first on Verisign Blog.

Hacks Against Ukraine's Emergency Response Services Rise During Bombings

By Lily Hay Newman
Data from Cloudflare's free digital defense service, Project Galileo, illuminates new links between online and offline attacks.

Qbot malware adapts to live another day … and another …

Operators stay ahead of defenders with new access methods and C2 infrastructure

The Qbot malware operation – which started more than a decade ago as banking trojan only to evolve into a backdoor and a delivery system for ransomware and other threats – continues to deftly adapt its techniques to stay ahead of security pros, according to a new report.…

  • June 5th 2023 at 12:15

Microsoft: Lace Tempest Hackers Behind Active Exploitation of MOVEit Transfer App

By Ravie Lakshmanan
Microsoft has officially linked the ongoing active exploitation of a critical flaw in the Progress Software MOVEit Transfer application to a threat actor it tracks as Lace Tempest. "Exploitation is often followed by deployment of a web shell with data exfiltration capabilities," the Microsoft Threat Intelligence team said in a series of tweets today. "CVE-2023-34362 allows attackers to

The Annual Report: 2024 Plans and Priorities for SaaS Security

By The Hacker News
Over 55% of security executives report that they have experienced a SaaS security incident in the past two years — ranging from data leaks and data breaches to SaaS ransomware and malicious apps (as seen in figures 1 and 2). Figure 1. How many organizations have experienced a SaaS security incident within the past two years The SaaS Security Survey Report: Plans and Priorities for 2024,

Inside 4chan’s Top-Secret Moderation Machine

By Justin Ling
Internal company documents reveal how the imageboard’s chaotic moderation allowed racism and violence to take over.

Magento, WooCommerce, WordPress, and Shopify Exploited in Web Skimmer Attack

By Ravie Lakshmanan
Cybersecurity researchers have unearthed a new ongoing Magecart-style web skimmer campaign that's designed to steal personally identifiable information (PII) and credit card data from e-commerce websites. A noteworthy aspect that sets it apart from other Magecart campaigns is that the hijacked sites further serve as "makeshift" command-and-control (C2) servers, using the cover to facilitate the

Brazilian Cybercriminals Using LOLBaS and CMD Scripts to Drain Bank Accounts

By Ravie Lakshmanan
An unknown cybercrime threat actor has been observed targeting Spanish- and Portuguese-speaking victims to compromise online banking accounts in Mexico, Peru, and Portugal. "This threat actor employs tactics such as LOLBaS (living-off-the-land binaries and scripts), along with CMD-based scripts to carry out its malicious activities," the BlackBerry Research and Intelligence Team said in a report

Alarming Surge in TrueBot Activity Revealed with New Delivery Vectors

By Ravie Lakshmanan
A surge in TrueBot activity was observed in May 2023, cybersecurity researchers disclosed. "TrueBot is a downloader trojan botnet that uses command and control servers to collect information on compromised systems and uses that compromised system as a launching point for further attacks," VMware's Fae Carlisle said. Active since at least 2017, TrueBot is linked to a group known as Silence that's

Australian cyber-op attacked ISIL with the terrifying power of Rickrolling

Commanders in the field persuaded to give up, let their guard down, run around and desert their posts

Australia's Signals Directorate, the signals intelligence organization, has revealed it employed zero-click attacks on devices used by fighters for Islamic State of Iraq and the Levant (ISIL) – then unleashed the terrifying power of Rick Astley.…

  • June 5th 2023 at 04:29

Toyota admits to yet another cloud leak

Also, hackers publish RaidForum user data, Google's $180k Chrome bug bounty, and this week's vulnerabilities

infosec in brief Japanese automaker Toyota is again apologizing for spilling customer records online due to a misconfigured cloud environment – the same explanation it gave when the same thing happened a couple of weeks ago. It's like a pattern.…

  • June 5th 2023 at 03:30

Meet TeamT5, the Taiwanese infosec outfit taking on Beijing and defeating its smears

Living in the eye of the geopolitical storm is not easy, but is good for business

In late September 2021, staff at Taiwanese threat intelligence company TeamT5 noticed something very nasty: a fake news report accusing it of conducting phishing attacks against Japan's government and local tech companies.…

  • June 5th 2023 at 02:33

AI Is Being Used to ‘Turbocharge’ Scams

By Matt Burgess
Plus: Amazon’s Ring was ordered to delete algorithms, North Korea’s failed spy satellite, and a rogue drone “attack” isn’t what it seems.

How AI Protects (and Attacks) Your Inbox

By Reece Rogers
Criminals may use artificial intelligence to scam you. Companies, like Google, are looking for ways AI and machine learning can help prevent phishing.

Uncle Sam wants DEF CON hackers to pwn this Moonlighter satellite in space

'World's first and only' orbiting infosec playpen due to blast off Sunday

Feature Assuming the weather and engineering gods cooperate, a US government-funded satellite dubbed Moonlighter will launch at 1212 EDT (1612 UTC) on Sunday, hitching a ride on a SpaceX rocket before being releasing into Earth's orbit.…

  • June 3rd 2023 at 08:25

New Linux Ransomware Strain BlackSuit Shows Striking Similarities to Royal

By Ravie Lakshmanan
An analysis of the Linux variant of a new ransomware strain called BlackSuit has covered significant similarities with another ransomware family called Royal. Trend Micro, which examined an x64 VMware ESXi version targeting Linux machines, said it identified an "extremely high degree of similarity" between Royal and BlackSuit. "In fact, they're nearly identical, with 98% similarities in

Cloud Security Tops Concerns for Cybersecurity Leaders: EC-Council's Certified CISO Hall of Fame Report 2023

By The Hacker News
A survey of global cybersecurity leaders through the 2023 Certified CISO Hall of Fame Report commissioned by the EC-Council identified 4 primary areas of grave concern: cloud security, data security, security governance, and lack of cybersecurity talent. EC-Council, the global leader in cybersecurity education and training, released its Certified Chief Information Security Officer Hall of Fame

FTC Slams Amazon with $30.8M Fine for Privacy Violations Involving Alexa and Ring

By Ravie Lakshmanan
The U.S. Federal Trade Commission (FTC) has fined Amazon a cumulative $30.8 million over a series of privacy lapses regarding its Alexa assistant and Ring security cameras. This comprises a $25 million penalty for breaching children's privacy laws by retaining their Alexa voice recordings for indefinite time periods and preventing parents from exercising their deletion rights. "Amazon's history

The Messy US Influence That’s Helping Iranians Stay Online

By Lily Hay Newman
Newly announced sanctions against Iran-based Avaran Cloud underscore the complexity of crafting Washington’s internet freedom efforts.

Weekly Update 350

By Troy Hunt
Weekly Update 350

And so ends a long period of back-to-back weeks of conferences and talks. It's funny how these things seem to cluster together at times and whilst the last 6 or 8 weeks (I honestly lose track!) have been chaotic, I've now got a few weeks of much less pressure which will give me time to finally push out some HIBP stuff that's been in the wings for ages. I've just got to get through this weekend first, stay tuned for pics on social for that, it's going to be pretty epic 😎

Weekly Update 350
Weekly Update 350
Weekly Update 350
Weekly Update 350

References

  1. The garage joinery is looking epic (the promised pic from just before this week's video started)
  2. The Yale IoT locks are beautifully made, but the digital UX is an absolute nightmare (I'll look at doing the Zigbee and Home Assistant bits properly next week)
  3. But hey, at least the doors look good! (they'll outlive the IoT by a massive order of magnitude and I suspect they'll see many different locks over the years)
  4. I promised axe throwing pics! (how they serve you beer before throwing them is... curious)
  5. There was a rather sizeable dump of Polish credentials (I'm not normally loading credential stuffing lists these days, but this one was a little different)
  6. And then there was the RaidForums dump (you'd have to be feeling pretty uneasy if you were on there doing criminal things)
  7. Sponsored by: Kolide can get your cross-platform fleet to 100% compliance. It's Zero Trust for Okta. Want to see for yourself? Book a demo.

Malaysia goes its own Huawei, won't ban Chinese vendor from 5G network

Country to have two networks as first buildout falls behind schedule

Malaysia could be putting itself on a collision course with the EU and US as the country looks set to allow Chinese suppliers including Huawei a chance to play a part in its planned 5G network rollout.…

  • June 2nd 2023 at 18:33

API security in the spotlight – Week in security with Tony Anscombe

By Editor

Given the reliance of today's digital world on APIs and the fact that attacks targeting them continue to rise sharply, API security cannot be an afterthought.

The post API security in the spotlight – Week in security with Tony Anscombe appeared first on WeLiveSecurity

  • June 2nd 2023 at 12:30

New Botnet Malware 'Horabot' Targets Spanish-Speaking Users in Latin America

By Ravie Lakshmanan
Spanish-speaking users in Latin America have been at the receiving end of a new botnet malware dubbed Horabot since at least November 2020. "Horabot enables the threat actor to control the victim's Outlook mailbox, exfiltrate contacts' email addresses, and send phishing emails with malicious HTML attachments to all addresses in the victim's mailbox," Cisco Talos researcher Chetan Raghuprasad 

The Importance of Managing Your Data Security Posture

By The Hacker News
Data security is reinventing itself. As new data security posture management solutions come to market, organizations are increasingly recognizing the opportunity to provide evidence-based security that proves how their data is being protected. But what exactly is data security posture, and how do you manage it?  Data security posture management (DSPM) became mainstream following the publication

Camaro Dragon Strikes with New TinyNote Backdoor for Intelligence Gathering

By Ravie Lakshmanan
The Chinese nation-state group known as Camaro Dragon has been linked to yet another backdoor that's designed to meet its intelligence-gathering goals. Israeli cybersecurity firm Check Point, which dubbed the Go-based malware TinyNote, said it functions as a first-stage payload capable of "basic machine enumeration and command execution via PowerShell or Goroutines." What the malware lacks in

This malicious PyPI package mixed source and compiled code to dodge detection

Oh cool, something else to scan for

Researchers recently uncovered the following novel attack on the Python Package Index (PyPI).…

  • June 2nd 2023 at 06:24

North Korea's Kimsuky Group Mimics Key Figures in Targeted Cyber Attacks

By Ravie Lakshmanan
U.S. and South Korean intelligence agencies have issued a new alert warning of North Korean cyber actors' use of social engineering tactics to strike think tanks, academia, and news media sectors. The "sustained information gathering efforts" have been attributed to a state-sponsored cluster dubbed Kimsuky, which is also known by the names APT43, ARCHIPELAGO, Black Banshee, Emerald Sleet (

You might have been phished by the gang that stole North Korea’s lousy rocket tech

US, South Korea, warn 'Kimsuky' is a very sophisticated social engineer

The United States and the Republic of Korea have issued a joint cyber security advisory [PDF] about North Koreas "Kimsuky" cyber crime group.…

  • June 2nd 2023 at 05:15

MOVEit Transfer Under Attack: Zero-Day Vulnerability Actively Being Exploited

By Ravie Lakshmanan
A critical flaw in Progress Software's in MOVEit Transfer managed file transfer application has come under widespread exploitation in the wild to take over vulnerable systems. The shortcoming, which is assigned the CVE identifier CVE-2023-34362, relates to a severe SQL injection vulnerability that could lead to escalated privileges and potential unauthorized access to the environment. "An SQL

Millions of Gigabyte PC motherboards backdoored? What's the actual score?

It's the 2020s and we're still running code automatically fetched over HTTP

FAQ You may have seen some headlines about a supply-chain backdoor in millions of Gigabyte motherboards. Here's the lowdown.…

  • June 2nd 2023 at 02:07

Deployed publicly accessible MOVEit Transfer? Oh no. Mass exploitation underway

Time to MOVEit, MOVEit. We don't like to MOVEit, MOVEit

Security researchers and the US government have sounded the alarm on a flaw in Progress Software's MOVEit Transfer that criminals have been "mass exploiting" for at least a month to break into IT environments and steal data.…

  • June 1st 2023 at 23:39

Kremlin claims Apple helped NSA spy on diplomats via iPhone backdoor

Did we just time warp back to 2013?

Russian intelligence has accused American snoops and Apple of working together to backdoor iPhones to spy on "thousands" of diplomats worldwide.…

  • June 1st 2023 at 21:49

Kaspersky Says New Zero-Day Malware Hit iPhones—Including Its Own

By Lily Hay Newman, Andy Greenberg
On the same day, Russia’s FSB intelligence service launched wild claims of NSA and Apple hacking thousands of Russians.
❌