Malware Devil

Wednesday, November 25, 2020

Why We’re Thankful for You – the Network Security Professional

Network security professionals are unsung heroes. Everyday news app visitors won’t read about all the wonderful work you’re doing. On occasion, they’ll only see and read about fellow professionals having the worst days of their lives. But while the headlines stay away, FireMon sees you as you continue to make the world go round…securely. Which Read more…

The post Why We’re Thankful for You – the Network Security Professional appeared first on FireMon.

The post Why We’re Thankful for You – the Network Security Professional appeared first on Security Boulevard.

Read More

The post Why We’re Thankful for You – the Network Security Professional appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/why-were-thankful-for-you-the-network-security-professional/?utm_source=rss&utm_medium=rss&utm_campaign=why-were-thankful-for-you-the-network-security-professional

Tuesday, November 24, 2020

2020-11-24 – TA551 (Shathak) Word docs with English template push IcedID

Read More

The post 2020-11-24 – TA551 (Shathak) Word docs with English template push IcedID appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/2020-11-24-ta551-shathak-word-docs-with-english-template-push-icedid/?utm_source=rss&utm_medium=rss&utm_campaign=2020-11-24-ta551-shathak-word-docs-with-english-template-push-icedid

Latest Version of TrickBot Employs Clever New Obfuscation Trick

The malware takes advantage of how the Windows command line interpreter works to try and slip past anti-detection tools, Huntress Labs says.

Researchers at Huntress Labs have uncovered what they described as a really clever use of Windows batch scripting by the authors of Trickbot to try and sneak the latest version of their malware past automated detection tools.

The technique takes advantage of the way the Windows command line interpreter, cmd [.] exe, reads and interprets data that is typed on the command line.

What the authors of Trickbot have done is use a batch script to break up their payload into numerous small chunks and then use the command line interpreter to rebuild the original payload, says John Hammond, senior security researcher at Huntress.

“The gist of this technique is substituting each character in a payload with a new mapped value, so the payload can be slowly created with building blocks.”

This technique isn’t specific to Trickbot. In fact, any other code or malware sample can do this within Windows batch scripting, Hammond says. But this is the first time that Huntress has observed a threat actor using this exact obfuscation technique, he says. “It seems to be a very simple technique, and now that Trickbot has introduced it, it may become more popular.”

Though PowerShell and other command line tools are now available for Windows, cmd [.] exe remains the default command line interpreter for the operating system, as it has for decades. The technology makes a good target for attackers because it provides an interactive interface that they can use to execute commands, run malicious programs, delete files, and carry out a variety of other actions.

Typically, the command prompt can be hardened and locked down with application whitelisting or more secure configuration settings, Hammond notes. “But if a threat actor can access it, it is really a high-value target,” because of the extent of control that it allows an attacker to establish over the operation system.

According to Huntress, the batch script that Trickbot authors have used to obfuscate their payload looks like a whole of lot of garbled code with random letters and weird percent signs scattered all over. But a closer examination of the code showed that it is designed to create small, one-letter or two-character variable values that are small chunks of the final payload. Though the code might look completely unintelligible, cmd [.] exe interprets it and executes it.

Troublingly, to an automated scanner, the multiple, smaller chunks would not appear like any malicious strings, so the malware would be able to evade detection. “This obfuscated loader primarily evades signature-based detection — which hunts for known bad strings or characters that can indicate malicious activity,” Hammond says.

For organizations, the main takeaway is that automated tools don’t guarantee protection against all malware threats. In this case, the obfuscation that the authors of Trickbot employed would have been relatively easy to spot for human analysts. But a scanner might not see any evidence of malicious or bad commands and let the malware slip past, Hammond says.

“A real person might look at this batch script and say, ‘oh, if you just add this command right here, it spits out the payload and tells you what exactly it is trying to do,'” he says. “Automated solutions do not and cannot think to do that.”

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Latest Version of TrickBot Employs Clever New Obfuscation Trick appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/latest-version-of-trickbot-employs-clever-new-obfuscation-trick/?utm_source=rss&utm_medium=rss&utm_campaign=latest-version-of-trickbot-employs-clever-new-obfuscation-trick

CVE-2020-27955: Git LFS RCE

Virsec Security Research Lab Vulnerability Report The Virsec Security Research Lab, helmed by Virsec CTO, Satya Gupta, provides timely, relevant analysis about prevalent security vulnerabilities. 1.1        Vulnerability Summary Git LFS (Large File Storage) is a Git extension developed by Atlassian, GitHub, and a few other open source contributors, that reduces the impact of large […]

The post CVE-2020-27955: Git LFS RCE appeared first on Virsec Systems.

The post CVE-2020-27955: Git LFS RCE appeared first on Security Boulevard.

Read More

The post CVE-2020-27955: Git LFS RCE appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/cve-2020-27955-git-lfs-rce/?utm_source=rss&utm_medium=rss&utm_campaign=cve-2020-27955-git-lfs-rce

5 advantages of the principle of least privilege

Security and data protection must go beyond perimeter defenses. Two of the largest data breaches on record, Target and Home Depot, were the result of compromised network credentials. In both cases, hackers leveraged privileged accounts to gain access to sensitive data and millions of private records. These incidents illustrate the threat of unrestricted access. Network […]

The post 5 advantages of the principle of least privilege appeared first on SecureLink.

The post 5 advantages of the principle of least privilege appeared first on Security Boulevard.

Read More

The post 5 advantages of the principle of least privilege appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/5-advantages-of-the-principle-of-least-privilege/?utm_source=rss&utm_medium=rss&utm_campaign=5-advantages-of-the-principle-of-least-privilege

Baidu Apps Leaked Location Data, Machine Learning Reveals

Several apps available on the Google Play Store, including two made by Chinese Internet giant Baidu, leaked information about the phone’s hardware and location without the user’s knowledge, research finds.

Two popular apps from Baidu collected data on Android phones and uploaded it to the Internet, potentially allowing the apps to track the user, network security firm Palo Alto Networks stated in an analysis of the apps published on Nov. 24.

The Baidu Search Box and Baidu Maps applications, which have more than 6 million downloads from the US Google Play Store, both collected a variety of device identifiers from the phone on which the applications were installed. A third application, Homestyler – Interior Design & Decorating Ideas, also used a software development kit (SDK) that collects information on the user’s device, according to the security firm’s researchers.

The data collection did not appear to be malicious, just bad practice, says Jen Miller-Osborn, deputy director of threat intelligence for the Unit 42 research group at Palo Alto Networks.

“That kind of data can be used to track a person [and] establish location data points,” she says. “It is not the data that people want to have collected on them without their knowledge.”

Mobile apps leaking sensitive data has become a common problem. In one study published in May, researchers from Comparitech found 0.83% of the more than half million Android apps analyzed had errors in their database configurations, exposing sensitive user data. Extrapolating the findings across the Google Play Store suggests that some 24,000 applications leaked information.

In March, security firm Check Point Software Technologies found 56 applications downloaded more than a million times from the Google Play Store contained malware, dubbed Tekya, that mimicked the user and clicked on ads and banners to generate revenue for the adware operators.

“Although Google has taken steps to secure its Play store and stop malicious activity, hackers are still finding ways to infiltrate the app store and access users’ devices,” the researchers stated in a blog post. “Millions of mobile phone users have unintentionally downloaded malicious apps that have the ability to compromise their data, credentials, emails, text messages, and geographical location.”

In the latest privacy incident, Palo Alto Networks’ Unit 42 researchers found that Baidu’s Android Push SDK was collecting and communicating unique identifiers from the mobile devices on which applications ran. While some information — such as the device model, carrier, screen resolution, and network — may not give away too much information, the SDK also collected the MAC address and the International Mobile Subscriber Identity (IMSI) number, which is unique for each person.

The IMSI and the International Mobile Equipment Identity (IMEI) numbers are both sensitive identifiers that can be used by cybercriminals to pose as the subscriber or the device, the researchers stated.

“Once this data is acquired, cybercriminals can profile users and further extract sensitive information about them,” they said in the blog post. “For example, if a cybercriminal gets hold of a phone’s IMEI number, they could use it to report the phone as stolen and trigger the provider to disable the device and block its access to the network.”

Palo Alto Networks researchers detected the surreptitious data collection using a machine learning component of a spyware detection tool, the company said.

The Google Play Store represents a lucrative target for any malware or spyware author. A malicious app that successfully escapes detection can garner millions of downloads in short order.

Overall, two-thirds of malicious apps come from the Google Play Store, while 10% come from alternative third-party markets, according to researchers from NortonLifelock. Far from indicating the level of malicious apps in the Google Play Store, the data just underscores the dominance of Google’s first-party position in the mobile ecosystem. The researchers found that the ratio of bad applications to legitimate ones was much better on the Google Play Store, 0.6%, compared with other sources, such as alternative third-party markets, which have a 3.2% chance of sourcing unwanted software.

“[U]nwanted app developers have a large incentive to make their apps appear in the Play market since it provides the apps with higher visibility, reputation, and trust,” the researchers said. “This leads to a low fraction, but large number overall, of unwanted apps being able to bypass Play’s defenses.”

Google removed all three apps from the Play Store on Oct. 28, although Baidu fixed the Search Box app and it has since been reposted. Baidu Maps is still not available, according to Palo Alto Networks. Google’s Android team acknowledged Palo Alto in a statement on the issue.

“We appreciate the work of the research community, and companies like Palo Alto Networks, who work to strengthen the security of the Play Store. We look forward to collaborating with them on more research in the future,” the team stated in the Palo Alto blog post.

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Baidu Apps Leaked Location Data, Machine Learning Reveals appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/baidu-apps-leaked-location-data-machine-learning-reveals/?utm_source=rss&utm_medium=rss&utm_campaign=baidu-apps-leaked-location-data-machine-learning-reveals

How Ransomware Defense is Evolving With Ransomware Attacks

As data exfiltration threats and bigger ransom requests become the norm, security professionals are advancing from the basic “keep good backups” advice.

Ransomware became deadly in 2020.

Healthcare facilities were attacked at an alarming rate, including one incident in Germany that lead to a patient death when an attack locked critical systems and a woman needing critical care was turned away. She died after she had to be taken to another city for treatment.

Ransomware is now one of the fastest-growing threats in cybersecurity, with damages predicted to cost $20 billion globally by 2021, up from $354 million in 2015.

But if you work in infosec, you probably knew that. We’re not here to tell you ransomware is a problem. But we are here to examine what security teams are doing to defend against it, and what techniques are emerging as best bets to mitigate ransomware.

Frankly, the current landscape isn’t great, according to Azeem Aleem of technology services firm NTT Ltd. Ransomware attacks are more aggressive and diversified than ever before – and they use multiple attack vectors. There is an entire industry now dedicated to selling ransomware on the black market (ransomware as a service), which lowers the barrier for criminals to enter, and means more attackers are getting into this very profitable business.

“Defense is struggling,” says Aleem. “Some ransomware groups are teaming up with other threat actors, where the initial compromise is performed by commodity malware and then they provide access to a secondary threat actor operating ransomware as a service.”

But just as criminal techniques get better, so must defense strategies.

“Ransomware defense needs to continue to evolve, but since we won’t ever be able to evolve as fast as the attackers and industry – and the collective commerce world won’t ever be as nimble as a well-orchestrated group of determined adversaries, we have to think differently,” adds Chris Roberts, hacker in residence with Semperis.

Here’s a look at what security teams are turning to now to wrestle the behemoth ransomware threat.

Detection technology seeks different behavior

Early ransomware defenses were initially around signature-based detections, which worked well for specific ransomware attacks after being identified, according to Mike Schaub, information security manager at CloudCheckr. But with new kinds of ransomware cropping up that behaves differently today, there is now a need for new kinds of detection.

“These include better behavioral or heuristic analysis, or the use of canary or bait files for better detection early on of an attack layered with protections of the files themselves — such as backing up files before a suspicious process encrypts them, whitelisting encrypting processes,” he says.

While classic cryptoransomware simply locked up access to systems, it’s now trendy for ransomware attackers to also threaten victims with data theft and doxxing.

“Extortion through not only the encryption, but copying of data and threatening to leak it if a ransom isn’t paid,” says Schaub. “This threat of exfiltration has different behaviors to look for in ransomware defense.”

Hunt and prevent

Semperis’ Roberts says another emerging technique stresses proactive and predictive defense work.

“Ransomware defense needs to evolve from reacting to things, to predicting them and then anticipating risk.”

This “hunt and prevent” compared to the old “detect and respond” strategy has more security teams placing resources into ransomware research, threat hunting, and adversarial simulation, says David Shear, threat data governance manager with Vigilante.

“The future of ransomware defense will no longer be simply scanning for vulnerable endpoints and adding ransomware detection to your endpoint protection – but a more thorough searching through your networks to detect anomalous activity – and simulating the ransomware adversaries you hope to defend against,” he says.

NTT’s Aleem says traditional controls around a signature based framework leads to a lack of visibility into today’s ransomware threats. Relying on the traditional tools, like endpoint detection and response (EDR) can only detect about 1% of advanced attacks.

“You’ll be breached,” he says. “What organizations need is to move from a reactive to a proactive and predictive strategy using threat intelligence. To do this, they need full visibility of the threat surface to detect threat patterns in their networks.”

Aleem recommends mapping tactics, techniques, and procedures currently used by ransomware groups to understand their strategy, the time it takes them to deploy the ransomware, and how much time an incident response team has to discover, escalate, and remediate.

Striking a deal

As cyber insurance becomes more popular (and ransomware’s proliferation has something to do with that), companies are getting more comfortable paying ransoms, and ransomware operators are becoming more comfortable asking for bigger payouts, and sometimes some negotiation on the price tag.

Kurtis Minder, CEO, GroupSense, a digital risk protection services company that conducts dark web reconnaissance and provides threat-actor negotiation services ransomware victims, cautions that companies need more intelligence about attackers before they can make an informed judgment on whether to pay a ransom in the first place. “And if they decide to pay, they need an experienced ransomware negotiator — otherwise they risk making the problem worse by angering the threat actor,” he says.

“If you were taken hostage in a bank robbery, you wouldn’t want the branch manager negotiating your release – you’d want an FBI crisis negotiator. The same is true for ransomware negotiation.”

(continued on page 2 of 2: boning up on fundamentals)

Joan Goodchild is a veteran journalist, editor, and writer who has been covering security for more than a decade. She has written for several publications and previously served as editor-in-chief for CSO Online. View Full Bio

Previous

1 of 2

Next

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Webcasts
More Webcasts

The post How Ransomware Defense is Evolving With Ransomware Attacks appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/how-ransomware-defense-is-evolving-with-ransomware-attacks/?utm_source=rss&utm_medium=rss&utm_campaign=how-ransomware-defense-is-evolving-with-ransomware-attacks

CISA Warns of Holiday Online Shopping Scams

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers

Video

Cartoon Contest
Write a Caption, Win an Amazon Gift Card! Click Here
image
Latest Comment: This comment is waiting for review by our moderators.
image

Current Issue

image2021 Top Enterprise IT TrendsWe’ve identified the key trends that are poised to impact the IT landscape in 2021. Find out why they’re important and how they will affect you today!
image

Flash Poll

Twitter Feed

Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2020-25159
PUBLISHED: 2020-11-24

499ES EtherNet/IP (ENIP) Adaptor Source Code is vulnerable to a stack-based buffer overflow, which may allow an attacker to send a specially crafted packet that may result in a denial-of-service condition or code execution.

CVE-2020-25654
PUBLISHED: 2020-11-24

An ACL bypass flaw was found in pacemaker before 1.1.24-rc1 and 2.0.5-rc2. An attacker having a local account on the cluster and in the haclient group could use IPC communication with various daemons directly to perform certain tasks that they would be prevented by ACLs from doing if they went throu…

CVE-2020-28329
PUBLISHED: 2020-11-24

Barco wePresent WiPG-1600W firmware includes a hardcoded API account and password that is discoverable by inspecting the firmware image. A malicious actor could use this password to access authenticated, administrative functions in the API. Affected Version(s): 2.5.1.8, 2.5.0.25, 2.5.0.24, 2.4.1.19.

CVE-2020-29053
PUBLISHED: 2020-11-24

HRSALE 2.0.0 allows XSS via the admin/project/projects_calendar set_date parameter.

CVE-2020-25640
PUBLISHED: 2020-11-24

A flaw was discovered in WildFly before 21.0.0.Final where, Resource adapter logs plain text JMS password at warning level on connection error, inserting sensitive information in the log file.

The post CISA Warns of Holiday Online Shopping Scams appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/cisa-warns-of-holiday-online-shopping-scams/?utm_source=rss&utm_medium=rss&utm_campaign=cisa-warns-of-holiday-online-shopping-scams

FireEye Acquires Respond Software to Advance Cybersecurity AI

FireEye

FireEye Inc., a provider of managed security services augmented by machine learning algorithms, has acquired Respond Software, a provider of a platform that automates security incident investigations, for $186 million. Peter Bailey, executive vice president and COO for FireEye, said the acquisition of Respond Software adds eXtended Detection and Response (XDR) capabilities to better leverage..

The post FireEye Acquires Respond Software to Advance Cybersecurity AI appeared first on Security Boulevard.

Read More

The post FireEye Acquires Respond Software to Advance Cybersecurity AI appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/fireeye-acquires-respond-software-to-advance-cybersecurity-ai/?utm_source=rss&utm_medium=rss&utm_campaign=fireeye-acquires-respond-software-to-advance-cybersecurity-ai

Post-Breach, Peatix Data Reportedly Found on Instagram, Telegram

Events application Peatix this week disclosed a data breach, after user account information reportedly began circulating on Instagram and Telegram.
Read More

The post Post-Breach, Peatix Data Reportedly Found on Instagram, Telegram appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/post-breach-peatix-data-reportedly-found-on-instagram-telegram/?utm_source=rss&utm_medium=rss&utm_campaign=post-breach-peatix-data-reportedly-found-on-instagram-telegram

Alexa, Disarm the Victim’s Home Security System

Researchers who last year hacked popular voice assistants with laser pointers take their work to the next level.

It’s still a mystery to researchers at the University of Michigan and The University of Electro-Communications (Tokyo) – just what physically enabled them to inject commands into the embedded microphones of Amazon Alexa, Google Home, and other digital voice assistant devices via laser pointers.

The team in 2019 used light to remotely control Google Assistant, Amazon Alexa, Facebook Portal, and Apple Siri by exploiting a vulnerability in their so-called MEMS microphones. They used the light beams to inject invisible and inaudible commands to the digital voice assistants as well as voice-controlled smartphones and tablets – through glass windows as far away as 110 meters (120 yards).

They’re now taking their research to a new phase.

“There’s still some mystery around the physical causality on how it’s working. We’re investigating that more in-depth,” says Benjamin Cyr, a Ph.D. student at Michigan who, along with researcher Sara Rampazzi, will be presenting the latest iteration of the research at Black Hat Europe on Dec. 10. “We want to try to nail down what’s happening on a physical level, so that future hardware designs” protect them from light-injection attacks, he says.

Why do the mikes respond to light as if it’s sound They are now studying the security of sensing systems overall as well, including those found in medical devices, autonomous vehicles, industrial systems – and even space systems.

Cyr, Rampazzi, an assistant professor at the University of Florida, and Daniel Genken, an assistant professor at the University of Michigan, plan to show at Black Hat Europe how a security camera could be manipulated via a hijacked voice assistant with which it interfaces. They’ll be demonstrating their light-injection hack against the Amazon Echo 3, a newer model of the smart speaker system that was not available last year when they first tested Echo, Siri, Facebook Portal, and Google Home. Cyr says they haven’t had the opportunity yet to test the fourth-generation Echo speaker.

As a bonus, Cyr says he plans to demonstrate what the laser beam actually sounds like when it hits the mike of the digital assistant. “I’ll be taking some recordings of the mike” to play during the demo, he says.

At the heart of the research is the broader problem of an explosion of Internet of Things devices on the market that were not built with security in mind.

“We want to understand … how to defend against these vulnerabilities. Our final goal is to protect the system and make it more resilient, not only for the attack we found but for future attacks that have not yet been discovered,” Rampazzi says.

Cat Toys and Light Commands
The researchers spent just $2,000 in equipment to conduct the attack, which they dubbed “Light Commands” and included laser pointers, a laser driver, and a sound amplifier. However, they say it could be done for as little as $100, including a low-end laser printer for cats that can be bought on Amazon.

“The Amazon lasers we bought were for cats” that came with cat toys, Cyr says. “So we were giving away cat toys” after that.

For longer range attacks, they purchased a $200 telephoto lens, which allowed them to shoot the light beam down a long hallway. They encode the signal to the mike, and it gets modulated by the light.

“You shoot it to the acoustic part of the mike that then gets converted into an acoustic signal. So the voltage signal looks exactly the same is if it’s being done by an acoustic signal,” Cyr says.

This allows them to issue commands to voice-enabled devices, such as garage door openers, smart locks, and home security system cameras.

The researchers shared their findings with Amazon, Google, and the other vendors before they went public last year with the initial research. Rampazzi says Amazon has since made some slight updates to Alexa’s software, for example, such that an attacker would be unable to brute-force the device PIN.

“The new generation of devices also have a cover” over the mike, she notes, although the researchers don’t know whether that was in response to their attack. “The cover makes it harder to find the location of the mike and to be able to inject [light commands] into the device.”

Vendors could make other hardware adjustments to protect the devices from the Light Command attack, she says, such as ensuring the mike isn’t susceptible to light, or adding authentication techniques to the software so an unauthorized user can’t commandeer the digital voice assistant.

Kelly Jackson Higgins is the Executive Editor of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Webcasts
More Webcasts

The post Alexa, Disarm the Victim’s Home Security System appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/alexa-disarm-the-victims-home-security-system/?utm_source=rss&utm_medium=rss&utm_campaign=alexa-disarm-the-victims-home-security-system

5 padrões de comportamento do usuário que devemos prestar atenção em um espaço de trabalho descentralizado

Problema: Se você possui milhares de funcionários espalhados por vários de lugares, como pode manter a rede da sua organização segura?

Solução: Você deve monitorar seus funcionários onde quer que estejam e desenvolver uma linha de base padrão de seu …

The post 5 padrões de comportamento do usuário que devemos prestar atenção em um espaço de trabalho descentralizado appeared first on ManageEngine Blog.

The post 5 padrões de comportamento do usuário que devemos prestar atenção em um espaço de trabalho descentralizado appeared first on Security Boulevard.

Read More

The post 5 padrões de comportamento do usuário que devemos prestar atenção em um espaço de trabalho descentralizado appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/5-padroes-de-comportamento-do-usuario-que-devemos-prestar-atencao-em-um-espaco-de-trabalho-descentralizado/?utm_source=rss&utm_medium=rss&utm_campaign=5-padroes-de-comportamento-do-usuario-que-devemos-prestar-atencao-em-um-espaco-de-trabalho-descentralizado

Compliance Topic: Cyber Credit Score Industry – SCW #53

Someone made an offhand comment about the Cyber Credit Score Industry on one of our shows a couple weeks ago, so we thought we’d bring it up as a compliance topic.
We’ll define what we’re talking about when it comes to Cyber Credit Scores – what they are intended to do and for whom.

Then we’ll pick it apart, SCW style!

Visit https://www.securityweekly.com/scw for all the latest episodes!
Show Notes: https://securityweekly.com/scw53

The post Compliance Topic: Cyber Credit Score Industry – SCW #53 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/compliance-topic-cyber-credit-score-industry-scw-53/?utm_source=rss&utm_medium=rss&utm_campaign=compliance-topic-cyber-credit-score-industry-scw-53

‘Minecraft Mods’ Attack More Than 1 Million Android Devices

Fake Minecraft Modpacks on Google Play deliver millions of abusive ads and make normal phone use impossible.
Read More

The post ‘Minecraft Mods’ Attack More Than 1 Million Android Devices appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/minecraft-mods-attack-more-than-1-million-android-devices/?utm_source=rss&utm_medium=rss&utm_campaign=minecraft-mods-attack-more-than-1-million-android-devices

Creative Mindsets, Reaching Goals, & Encouraging Accountability – BSW #197

In the Leadership and Communications segment, we discuss the creative mindset, CMMC challenges, work from home security is still lacking security, you may not get it right the first time, reaching your goals, increasing productivity with music, tackling bottlenecks, and more!

Timestamps:

2:40 – “Five Strategies To Unlock Your Inner Innovator ”
8:20 – “Can Music Increase Your Productivity?”
10:24 – “How to actually reach your goals”
13:05 – “How an Unintentional New Morning Routine Changed My Day”
16:01 – “Now’s the Time to Revisit WFH Cybersecurity”
18:51 – “The Role of Access Control in Information Security”
20:30 – “‘Do the hard things first’: What Capital One prioritized in its cloud migration”
25:28 – “Fix bottlenecks before tackling business process automation”
29:45 – “How to Actually Encourage Employee Accountability”

Visit https://www.securityweekly.com/bsw for all the latest episodes!
Show Notes: https://securityweekly.com/bsw197

The post Creative Mindsets, Reaching Goals, & Encouraging Accountability – BSW #197 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/creative-mindsets-reaching-goals-encouraging-accountability-bsw-197/?utm_source=rss&utm_medium=rss&utm_campaign=creative-mindsets-reaching-goals-encouraging-accountability-bsw-197

Cloud Security Startup Lightspin Emerges From Stealth

The startup, founded by former white-hat hackers, has secured a $4 million seed round to close security gaps in cloud environments.

Lightspin, a new cloud security startup founded by former white-hat hackers, today emerged from stealth with a $4 million seed round to close cloud security gaps in business environments.

The Tel Aviv-based company was founded earlier this year to address the problem of ensuring security in the cloud, a technology its founders say drives opportunities for growth but brings a wave of new security challenges, including configuration vulnerabilities and complexity of the shared security model.

These complexities put companies at risk of exploitation by criminals seeking to take advantage of their shortfalls. As cloud environments grow, so does the need for staff to maintain security systems. Cloud security posture management (CSPM) tools that attempt to address errors and misconfigurations may create too much noise while concealing important security incidents.

These were all challenges Lightspin founders experienced firsthand in offensive cybersecurity.

Co-founder and CEO Vladi Sandler has more than 12 years of cybersecurity experience, during which he led the first automotive cloud security team at Cymotive and gained an understanding of what was missing in the cloud security space. Co-founder and CTO Or Azarzar was previously a cloud security architect at Cymotive and offensive Internet of Things research and development team leader for the Israeli prime minister’s office.

When they were in the position of buying security tools, Sandler and Azarzar learned the pain points a new tool should address. It should provide contextual cloud security, reduce alerts and white noise, and protect cloud environments as companies adopt new technologies over time, they explain in a blog post.

They envisioned a product that would consider all CVEs, misconfigurations, policies, and permissions, and use them to create risk insights so teams could view security issues in order of priority “in the context of their own environment,” the team writes. By this, they mean a team would be able to understand how events would unfold if specific assets were breached. A cloud security platform should be able to help them visualize and identify potential attack paths.

Now, coming out of stealth, Lightspin has more than six active deployments at Fortune 500 companies and more than 20 pilots in global organizations. Its $4 million seed funding found was led by Ibex Investors LLC.

Read Lightspin’s blog post for more information.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Cloud Security Startup Lightspin Emerges From Stealth appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/cloud-security-startup-lightspin-emerges-from-stealth/?utm_source=rss&utm_medium=rss&utm_campaign=cloud-security-startup-lightspin-emerges-from-stealth

Welcoming digital transformation securely

There is no question that if financial institutions want to sharpen their competitive edge, they must embrace digital transformation now. Given that financial institutions are 300 times more likely to be hit by a cyber attack (Boston Consulting Group), however, cybersecurity and digital transformation must go hand in hand.

The post Welcoming digital transformation securely appeared first on Security Boulevard.

Read More

The post Welcoming digital transformation securely appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/welcoming-digital-transformation-securely/?utm_source=rss&utm_medium=rss&utm_campaign=welcoming-digital-transformation-securely

Zero Trust Intersects XDR in Today’s Digital Era – Zulfikar Ramzan, Ph.D. – SCW #53

The rapid shift to distributed work, along with radical changes in human behavior, is expanding digital risk for organizations and creating new opportunities for malicious actors. As such, organizations are rethinking how they define trust in securing critical data and resources. This interview will cover how capabilities and trends, such as XDR and passwordless authentication, are empowering organization to “never trust” and “always verify” leveraging unprecedented visibility and insight to protect what matters most.

This segment is sponsored by RSA Security.

Visit https://securityweekly.com/rsasecurity to learn more about them!
Visit https://www.securityweekly.com/scw for all the latest episodes!
Show Notes: https://securityweekly.com/scw53

The post Zero Trust Intersects XDR in Today’s Digital Era – Zulfikar Ramzan, Ph.D. – SCW #53 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/zero-trust-intersects-xdr-in-todays-digital-era-zulfikar-ramzan-ph-d-scw-53/?utm_source=rss&utm_medium=rss&utm_campaign=zero-trust-intersects-xdr-in-todays-digital-era-zulfikar-ramzan-ph-d-scw-53

DEF CON 28 Safe Mode Voting Village – Panel: The Feds On Election Security

Many thanks to DEF CON and Conference Speakers for publishing their outstanding presentations; of which, originally appeared at the organization’s DEFCON 28 SAFE MODE Conference, and on the DEF CON YouTube channel. Enjoy!

Permalink

The post DEF CON 28 Safe Mode Voting Village – Panel: The Feds On Election Security appeared first on Security Boulevard.

Read More

The post DEF CON 28 Safe Mode Voting Village – Panel: The Feds On Election Security appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/def-con-28-safe-mode-voting-village-panel-the-feds-on-election-security/?utm_source=rss&utm_medium=rss&utm_campaign=def-con-28-safe-mode-voting-village-panel-the-feds-on-election-security

US Treasury’s OFAC Ransomware Advisory: Navigating the Gray Areas

Leveraging the right response strategy, following the regulations, and understanding the ransom entity are the fundamentals in any ransomware outbreak.

With the volume of ransomware attacks increasing exponentially over the past year, the federal government decided to step forward. On Oct. 1, the US Department of the Treasury’s Office of Foreign Assets Control (OFAC) posted an “Advisory on Potential Sanctions Risks for Facilitating Ransomware Payments.” This document reiterates and provides details on the fine line some incident response providers, insurance companies, law firms, and others are currently walking:

Companies that facilitate ransomware payments to cyber actors on behalf of victims, including financial institutions, cyber insurance firms, and companies involved in digital forensics and incident response, not only encourage future ransomware payment demands but also may risk violating OFAC regulations.

Essentially, Treasury is signaling that organizations that pay ransomware could be at risk of prosecution for running afoul of US laws if the person or organization they’re paying is on a sanctions list. For individuals in the incident response industry, this should not be a surprise.

Incident response providers should clearly explain to their customers the full scope of the response and recovery process — including how to prepare for and avoid potential regulatory pitfalls like the one outlined in the advisory. But with a lot of gray areas in their guidelines, OFAC doesn’t make this easy.

Understanding the Advisory and OFAC
To better understand the new advisory, we called OFAC’s Sanctions Compliance and Evaluation Division and left a message. A representative from the division called back quickly and we asked several questions about the reporting process and OFAC’s role. OFAC’s position is that if someone calls and provides relevant data, the office will do its best to assist. However, OFAC’s lack of prescriptive guidance leads to some ambiguity on the practical implications of the advisory, and consequently breach victims must be cognizant of potential pitfalls.

Specifically, one major area of consideration we uncovered by reviewing the guidance and talking to the Sanctions Compliance Division is the fact that the guidelines assume all parties to a transaction are known to each other. In other words, each can easily be searched and found on the OFAC Sanctions list. In speaking with OFAC, we described how problematic this is likely to be for ransomware victims.

For example, in most untargeted, opportunistic ransomware attacks, the threat actors will be unknown. The ransom note will contain a burner email address and possibly a cryptocurrency wallet ID. Verifying the identity of the individual or entity on the other side of the e-mail will be all but impossible for even sophisticated security teams, let alone for the bulk of teams that have constrained resources.

In a targeted ransomware attack, the incident response provider may be able to put together enough threat intelligence based on the observed tactics, techniques, and protocols to make an educated guess on the region and/or potential threat actor group. Knowing the region may help in avoiding OFAC violations because the sanctions lists are in some cases categorized by country.

In either case, attribution is exceedingly difficult when dealing with cybersecurity threats, creating an unreasonable burden in avoiding potential sanctions from OFAC.

Cybersecurity and incident response professionals can take some comfort in the fact that the Sanctions Compliance and Evaluation Division at OFAC is aware of this gap. But we wouldn’t recommend using that as a defense. The advisory recommends that organizations implement a risk-based compliance program in which “companies should account for the risk that a ransomware payment may involve a SDN (specially designated national) or blocked person, or a comprehensively embargoed jurisdiction.” In other words, plan for the cost of potential OFAC violations in addition to, or as cost of responding to, a ransomware attack.

It is also worth noting that OFAC’s advisory said it “will also consider a company’s self-initiated, timely, and complete report of a ransomware attack to law enforcement to be a significant mitigating factor in determining an appropriate enforcement outcome.” Therefore, organizations should be reporting and working with law enforcement proactively during a ransomware incident, especially when negotiation and payment are being considered.

As a relevant side note, the Treasury Department’s advisory included a footnote link for more information about the OFAC Compliance Commitments Framework, but more than a month after publishing, that link was still not operational. Here is a functional link to that framework.

How to Search the Sanctions Database
OFAC maintains a Consolidated Sanctions List that can be searched for individuals that are sanctioned. And even though it can be difficult or even impossible to identify an attacker, knowing how to use the OFAC database can be helpful. For example, knowing the type of ransomware impacting an organization could potentially play a role in identifying those behind it. In some cases, you can follow Treasury Department press releases, such as the one in 2016 that identified Evgeniy Mikhailovich Bogachev as a sanctioned entity, given his association with the Zeus malware family. However, there is also the dynamic search, which provides much more value.

The primary place to search for sanctioned entities or individuals in connection with ransomware is under the “CYBER2” program, which is shown below.

Within this section, the results for both individuals and entities will appear such as the one below showing Evil Corp (aka the Dridex Gang, out of Moscow), the entity that was recently associated with the WastedLocker ransomware. Evil Corp has been previously associated with the Dridex malware and BitPaymer ransomware.

As an incident responder, it’s important to clearly state to an organization’s leadership that laws regulate ransom payments. In addition, it’s important to understand the adversary. For instance, Evil Corp is just one of the sanctioned entities that appear to be selective in terms of the infrastructure it targets when deploying its ransomware. Typically, Evil Corp hits file servers, database services, virtual machines, and cloud environments. The key point here is that knowledge of the adversary’s tactics helps focus on the remediation and response efforts and puts the OFAC guidance into context as well.

Leveraging the right response strategy, following the regulations, and understanding the ransom entity are the fundamentals in any ransomware outbreak. It’s key to have an incident response provider or a knowledgeable expert internally who can coordinate this activity in accordance with the law. This is much more important than working with someone who simply tells you they can easily negotiate the payment.

Jason Bevis is VP of Awake Labs, where he provides professional and managed services that support the mission and technology at Awake. He brings more than 20 years of security workforce experience from companies such as KPMG, Foundstone-McAfee, FireEye-Mandiant, and … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post US Treasury’s OFAC Ransomware Advisory: Navigating the Gray Areas appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/us-treasurys-ofac-ransomware-advisory-navigating-the-gray-areas/?utm_source=rss&utm_medium=rss&utm_campaign=us-treasurys-ofac-ransomware-advisory-navigating-the-gray-areas

What’s in Store for Privacy in 2021

Changes are coming to the privacy landscape, including more regulations and technologies.

Privacy is in for a turbulent 2021, with companies facing more privacy regulations, continued attempts to create backdoors in encrypted communications, and the introduction of a variety of privacy-focused technologies.

In October, for example, the US Department of Justice (DoJ) and its allies signed a letter calling for technological solutions to give law enforcement access specific communications, a move privacy advocates consider a threat. In a more pro-privacy move, as of Dec. 8, Apple will require developers to disclose all the data its apps collect from users, including data collected by third-party advertising frameworks that are included or linked to in the code. Both initiatives will have potential impacts on privacy in 2021.

The rapid changes in the privacy landscape make the topic a perennial concern for security and privacy teams, says Darren Van Booven, lead principal consultant with security-services firm Trustwave.

“Privacy is a topic that keeps coming up in conversations we have with security teams and privacy teams,” he says. “It used to be one of those thing that we had to bring up in the conversation, but now our clients are the ones to bring it up more and more.”

The next few years will force companies to re-evaluate how they approach privacy, as privacy expectations and regulations are changing quickly. The California Consumer Privacy Act (CCPA), which passed almost a year ago and became enforceable in July, will likely have its first fines in 2021. The General Data Protection Regulation (GDPR) has already caused companies to pay hundreds of millions of dollars in penalties for shoddy or unethical privacy practices.

Yet the changes are not just about presenting a regulatory stick. Companies are becoming more mature with their privacy practices and more focused on pursuing customer-friendly privacy policies because of consumer pressures, says Heidi Shey, principal analyst for security and risk at Forrester Research.

“Consumers may not pay attention if there is news of a data breach that was the result of a security incident. There is a greater willingness to forgive those types of things,” she says. “But if your company makes the news because of an unethical practice, or you are using data in the way that people did not expect, then they will have concerns about how else you are using their data.”

A Varied Landscape of Privacy Regulations
One of the main trends in coming years will be the addition of state privacy regulations, modeled on the CCPA. Penalties range from $2,500 for each violation to $7,500 for each intentional violation if a company does not correct its privacy practices in 30 days.

The addition of new laws means companies need to be aware of the various regulatory frameworks that are now in force. In May 2018, European information commissioners began enforcing the GDPR, which has already led to some significant fines, including a nearly $244 million penalty for British Airways, a $131 million levy on Marriot International Hotels, and a $59 million fine for Google.

Not only do companies with California or European consumers have to abide by those laws, but at least 15 other states have created similar legislation. The results will cause complications for US companies, says Trustwave’s Van Booven.

“Looking forward, we have a number of different draft privacy requirements in bill form in different states, and they all look different,” he says. “Adhering to 50 different privacy requirements makes planning difficult. A lot of companies are frustrated by it.”

Debate Will Continue Over Encryption Backdoors
Along with more privacy-focused regulations, some governments’ efforts to undo pro-privacy encryption continue to grow. The debate over ways for governments to lawfully gain access to encryption communications — often referred to as a “backdoor” — have continued in 2020 and will likely become a public fight (again) in 2021. Often linked by advocates to efforts to fight child abuse and terrorism, the efforts against end-to-end encryption have played out many times since the 1990s.

The European Union is currently considering “a laundry list of tortuous ways to achieve the impossible: allowing government access to encrypted data, without somehow breaking encryption,” including ways to monitor speech using a tool on the client-side device, according to the Electronic Frontier Foundation. The EU’s Counter Terrorism Coordinator has called for the bloc to pursue a “front door” approach and engage in the public debate to require private companies to come up with solutions.

In October, the DoJ released a joint statement with other members of the Five Eyes Alliance — Australia, Canada, New Zealand, and the United Kingdom, which share intelligence on threats — supporting methods of accessing encrypted communications.

“[W]hile encryption is vital and privacy and cyber security must be protected, that should not come at the expense of wholly precluding law enforcement, and the tech industry itself, from being able to act against the most serious illegal content and activity online,” the statement said.

More Focus on Unintended Uses and AI
Outside of the perennial debate over encryption backdoors, new technological threats to privacy continue to emerge. Deepfake videos use publicly accessible images of people and deep neural networks to create videos of people doing and saying things they never did. Machine-learning and artificial-intelligence researchers regularly scrape data from the Internet to create systems that many people believe violate their privacy, such as ClearviewAI’s ability to use online information to match an image of people to all of their public information.

These unintended uses of publicly-available information have opened a new front in the battle for privacy and consumer control of their data. Consumers may give up their data for one particular use case — such as an online profile — but then find out the image is being used as a large dataset that businesses are using for to violate their privacy.

This is changing the way we think about privacy because there is a consent angle that we have not really thought about, says Davi Ottenheimer, vice president of trust and digital ethics at Inrupt, a startup developing pro-privacy data systems for the Web.

“Just because someone has uploaded their image to the Internet, many businesses think that ‘public’ means ‘consent,’ when it does not,” he says. “Just because someone makes something public does not mean you get to use it however you want, which is pretty well understood in terms of copyright, but not in terms of privacy.”

Technology to the Rescue?
A variety of technologies are attempting to help users gain some ground in the privacy battle. Solid, a technology from the Massachusetts Institute of Technology and web creator Tim Berners-Lee, aims to give users more control over how their data on the Web is accessed. The private company creating solutions for the open source specification announced four pilots in November for major European clients that cloud lead to greater adoption.

For companies, promising technologies could protect their secrets and privacy. Another group at MIT announced the Secure Cyber Risk Aggregation and Measurement (SCRAM) system for sharing breach data anonymously. The technology uses special encryption to preserve values and allow calculations on breach losses without ever revealing the victim’s information.

Finally, companies that have begun to monitor their remote workers should evaluate whether their technological approach violates any privacy norms. While many companies have adopted workplace monitoring software — especially as a reaction to a more distributed workforce — they will inevitably go too far, says Forrester’s Shey.

“Employee privacy will become a big issue next year,” she says. “When many companies think about privacy regulations, they almost always think about customers, not employees.”

That will change, she says.

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post What’s in Store for Privacy in 2021 appeared first on Malware Devil.



https://malwaredevil.com/2020/11/24/whats-in-store-for-privacy-in-2021/?utm_source=rss&utm_medium=rss&utm_campaign=whats-in-store-for-privacy-in-2021

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...