Malware Devil

Wednesday, August 5, 2020

SWVHSC: “The Failure of Risk Management” – Doug Hubbard – BSW #183

A ground shaking exposé on the failure of popular cyber risk management methods. This book is the first of a series of spinoffs from Douglas Hubbard’s successful first book, How To Measure Anything: Finding the Value of “Intangibles” in Business.

Learn more on how to quantify risk in terms of dollars and cents in order to build better “business impact” decision makers, visit: https://hubbardresearch.com/

Visit https://www.securityweekly.com/bsw for all the latest episodes!

Show Notes: https://wiki.securityweekly.com/bsw183



https://www.malwaredevil.com/2020/08/05/swvhsc-the-failure-of-risk-management-doug-hubbard-bsw-183/?utm_source=rss&utm_medium=rss&utm_campaign=swvhsc-the-failure-of-risk-management-doug-hubbard-bsw-183

Network Security News Summary for Wednesday August 5 2020

A brief daily summary of what is important in cybersecurity. The podcast is published every weekday and designed to get you ready for the day with a brief, usually about 5 minutes long, summary of current network security-related events. The content is late breaking, educational and based on listener input as well as on input received by the SANS Internet Storm Center. You may submit questions and comments via our contact form at https://isc.sans.edu/contact.html .



https://www.malwaredevil.com/2020/08/05/network-security-news-summary-for-wednesday-august-5-2020/?utm_source=rss&utm_medium=rss&utm_campaign=network-security-news-summary-for-wednesday-august-5-2020

SWVHSC: How Security Spending Overlooks the Biggest Risk of All – Matt Ashburn – BSW #183

Global spending on cyber security totals over $100 billion per year, with no upper limit in sight as adversaries remain successful at compromising even well-resourced organizations. Why do adversaries remain successful despite advances in security technologies and risk frameworks? As it turns out, an often-overlooked architecture from 30 years ago is a common thread among many successful attacks. By re-thinking the ubiquitous web browser and its connection to the internet, CIOs and CISOs can nearly eliminate their internet risk surface, provide users the tools and access they need, and free up incident responders to focus on more advanced threats.

This segment is sponsored by Authentic8.

Visit https://www.authentic8.com/bsw to learn more about them!

To download your copy of “The Billion Dollar Security Blanket” by Matt Ashburn, visit: https://www.authentic8.com/bsw

Visit https://www.securityweekly.com/bsw for all the latest episodes!

Show Notes: https://wiki.securityweekly.com/bsw183



https://www.malwaredevil.com/2020/08/05/swvhsc-how-security-spending-overlooks-the-biggest-risk-of-all-matt-ashburn-bsw-183/?utm_source=rss&utm_medium=rss&utm_campaign=swvhsc-how-security-spending-overlooks-the-biggest-risk-of-all-matt-ashburn-bsw-183

Tuesday, August 4, 2020

🔴 LIVE: SWVHSC: Business Security Weekly #183

This week, on our special Security Weekly Virtual Hacker Summer Camp edition of Business Security Weekly, we welcome Matt Ashburn from Authentic8, and then we welcome Doug Hubbard from Hubbard Decision Research!

→Full Show Notes & Schedule: https://securityweekly.com/bsw183

→Join the Security Weekly Discord Server: https://discord.gg/pqSwWm4
→Visit our website: https://www.securityweekly.com
→Follow us on Twitter: https://www.twitter.com/securityweekly



https://www.malwaredevil.com/2020/08/04/%f0%9f%94%b4-live-swvhsc-business-security-weekly-183/?utm_source=rss&utm_medium=rss&utm_campaign=%25f0%259f%2594%25b4-live-swvhsc-business-security-weekly-183

Observing Privilege To Reduce Risk In Software As A Service – Chris Morales – BH2020

Risk remains the top concern for organizations adopting software-as-a-service (SaaS) models and this is an issue that is only getting worse. What is needed today is the ability to remove the dependency on human behavior and human error, bringing control back to the security team.

Risk in a SaaS environment is largely an identity problem. Specifically, it is a misuse of identity and the privileged access granted to that identity. Before implementing any SaaS platform, you must consider how much access is really being granted in the cloud. More importantly, how is that privileged access being used?

This segment is sponsored by Vectra.

Visit https://www.vectra.ai/o365 to learn more about them!

To see how Vectra can detect attacks in SaaS like Office 365, please visit: https://www.vectra.ai/o365

Visit https://securityweekly.com/summercamp2020 to view the Live Stream and previously recorded micro-interviews.

Chat live with the Security Weekly Staff, Hosts, and Guests in our Discord Server: https://discord.gg/pqSwWm4

Show Notes: https://securityweekly.com/bh202



https://www.malwaredevil.com/2020/08/04/observing-privilege-to-reduce-risk-in-software-as-a-service-chris-morales-bh2020/?utm_source=rss&utm_medium=rss&utm_campaign=observing-privilege-to-reduce-risk-in-software-as-a-service-chris-morales-bh2020

NetWalker Ransomware Rakes in $29M Since March

The ransomware has surged since moving to a RaaS model.
Read More



https://www.malwaredevil.com/2020/08/04/netwalker-ransomware-rakes-in-29m-since-march/?utm_source=rss&utm_medium=rss&utm_campaign=netwalker-ransomware-rakes-in-29m-since-march

Being Thorough or Working Fast: Which Matters Most in Security? – Paul Battista – BH2020

Most analysts will tell you that they balance between being thorough and getting the job done quickly. I asked the security community to weigh in on this debate. I’ll share what they thought and explain why it’s no longer necessary to choose between the two.

This segment is sponsored by Polarity.

Visit https://www.polarity.io/sw to learn more about them!

Take the Polarity Challenge! Get your free community edition by visiting: www.polarity.io/sw

Visit https://securityweekly.com/summercamp2020 to view the Live Stream and previously recorded micro-interviews.

Chat live with the Security Weekly Staff, Hosts, and Guests in our Discord Server: https://discord.gg/pqSwWm4

Show Notes: https://securityweekly.com/bh202



https://www.malwaredevil.com/2020/08/04/being-thorough-or-working-fast-which-matters-most-in-security-paul-battista-bh2020/?utm_source=rss&utm_medium=rss&utm_campaign=being-thorough-or-working-fast-which-matters-most-in-security-paul-battista-bh2020

Simplifying The Process Of Identifying, Assessing & Mitigating Risks – Liam Downward – BH20 #2

Burdensome technologies that generate bloat within any organization, high licensing costs along with the long deployment times. All of these affect the ROI on organizational resources Time, Money, and People.

This segment is sponsored by CYRISMA.

Visit https://securityweekly.com/cyrisma to learn more about them!

Get 10% off your monthly bill when you sign up! Visit: https://www.cyrisma.com

Visit https://securityweekly.com/summercamp2020 to view the Live Stream and previously recorded micro-interviews.

Chat live with the Security Weekly Staff, Hosts, and Guests in our Discord Server: https://discord.gg/pqSwWm4

Show Notes: https://securityweekly.com/bh202



https://www.malwaredevil.com/2020/08/04/simplifying-the-process-of-identifying-assessing-mitigating-risks-liam-downward-bh20-2/?utm_source=rss&utm_medium=rss&utm_campaign=simplifying-the-process-of-identifying-assessing-mitigating-risks-liam-downward-bh20-2

The Entire IT Security Industry – Richard Stiennon – BH20 #2

Stiennon presents the results of his research to quantify the entire industry. He observes there is no consolidation. Also, that growth rates far exceed what the big firms predict every year.

To see more of Richard’s industry insights, visit: https://it-harvest.com/shop/

Visit https://securityweekly.com/summercamp2020 to view the Live Stream and previously recorded micro-interviews.

Chat live with the Security Weekly Staff, Hosts, and Guests in our Discord Server: https://discord.gg/pqSwWm4

Show Notes: https://securityweekly.com/bh202



https://www.malwaredevil.com/2020/08/04/the-entire-it-security-industry-richard-stiennon-bh20-2/?utm_source=rss&utm_medium=rss&utm_campaign=the-entire-it-security-industry-richard-stiennon-bh20-2

ESB-2020.2654 – [Ubuntu] Squid: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2654
                     USN-4446-1: Squid vulnerabilities
                               4 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18676 CVE-2019-12524 CVE-2019-12523
                   CVE-2019-12520  

Reference:         ESB-2020.2363
                   ESB-2020.1736.2

Original Bulletin: 
   https://usn.ubuntu.com/4446-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4446-1: Squid vulnerabilities
03 August 2020

Several security issues were fixed in Squid.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o squid3 - Web proxy cache server

Details

Jeriko One discovered that Squid incorrectly handled caching certain
requests. A remote attacker could possibly use this issue to perform
cache-injection attacks or gain access to reverse proxy features such as
ESI. (CVE-2019-12520)

Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly
handled certain URN requests. A remote attacker could possibly use this
issue to bypass access checks. (CVE-2019-12523)

Jeriko One discovered that Squid incorrectly handled URL decoding. A remote
attacker could possibly use this issue to bypass certain rule checks.
(CVE-2019-12524)

Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly
handled input validation. A remote attacker could use this issue to cause
Squid to crash, resulting in a denial of service. (CVE-2019-18676)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o squid - 3.5.27-1ubuntu1.7

Ubuntu 16.04

  o squid - 3.5.12-1ubuntu7.12

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-12520
  o CVE-2019-12523
  o CVE-2019-12524
  o CVE-2019-18676

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FwFy
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/04/esb-2020-2654-ubuntu-squid-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2654-ubuntu-squid-multiple-vulnerabilities

ESB-2020.2653 – [Ubuntu] Ghostscript: Execute arbitrary code/commands – Remote/unauthenticated

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2653
                   USN-4445-1: Ghostscript vulnerability
                               4 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ghostscript
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Read-only Data Access           -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15900  

Reference:         ESB-2020.2639

Original Bulletin: 
   https://usn.ubuntu.com/4445-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4445-1: Ghostscript vulnerability
03 August 2020

Ghostscript could be made to crash, access files, or run programs if it
opened a specially crafted file.
Releases

  o Ubuntu 20.04 LTS

Packages

  o ghostscript - PostScript and PDF interpreter

Details

It was discovered that Ghostscript incorrectly handled certain PostScript
files. If a user or automated system were tricked into processing a
specially crafted file, a remote attacker could possibly use this issue to
access arbitrary files, execute arbitrary code,

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o ghostscript - 9.50~dfsg-5ubuntu4.1
  o libgs9 - 9.50~dfsg-5ubuntu4.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-15900

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXyjYfONLKJtyKPYoAQj3GBAAmxEjY20Ocv6xxAWh160IEKSqkQqyfocU
fOEZVAUZDRvZz1+KJGkVo1q63yo04nP7Adz728ISkWBCiByq7bh2+GUx3UUBY1U1
3JNxQ/D1Lm/lEgKSqhJpwF72hMGMO/rQwH29EgscTh2QOYpOOhNul99tBWa4SPTj
2E9ejg2OhL+OJC/zgo1PYhXcVPpfOplp6rHeHRpsek/Ua9sKL1utwX9BFvOIpFCp
IxI6FQ5fIm+Sa3FyGqRlGJHr5MxHdE9UdrjAOtBeq5SVLVwhECSZXlIL/BmSt9js
D0kTmvDyUtsNePC0l4upc5o8E0iAoLNwFFPyfbnadQoZPbEeLXoiSRGIO0ulOpgM
YtPfvTwqLxpWEx4HIp92TxkZrq9EqZFb6bNMDO2X9JDsqb8WdQVl08QYOGVEK1GQ
+wS3jq++O6h9TPeig0f9EnyFnjSBQJD1m0x2c8jRupdjedIfeinFwofdGMpRez7j
xHxTWTomwjmhs6jzgP0TbaN1Fl7MIl6TykWczkd3pwzlTYKHEcAMlFAU2Fzm3CYh
B69oloJaZ3aiCrS5DOsa1BZo+vBP8CroZxuChhcv7h+xJORLdw2+RhbWvLDiDTMb
0/Jh3GAwFZKEQI08dofPWiDp0x53aLwg2ErqcJlQS4eGnvz0pUQI8BLbWX73i7RL
djTHo0O452A=
=bZRh
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/04/esb-2020-2653-ubuntu-ghostscript-execute-arbitrary-code-commands-remote-unauthenticated/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2653-ubuntu-ghostscript-execute-arbitrary-code-commands-remote-unauthenticated

ESB-2020.2652 – [Ubuntu] WebKitGTK: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2652
                   USN-4444-1: WebKitGTK vulnerabilities
                               4 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebKitGTK
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9925 CVE-2020-9915 CVE-2020-9895
                   CVE-2020-9894 CVE-2020-9893 CVE-2020-9862

Reference:         ESB-2020.2434

Original Bulletin: 
   https://usn.ubuntu.com/4444-1/
   https://webkitgtk.org/security/WSA-2020-0007.html

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4444-1: WebKitGTK vulnerabilities
03 August 2020

Several security issues were fixed in WebKitGTK.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o webkit2gtk - Web content engine library for GTK+

Details

A large number of security issues were discovered in the WebKitGTK Web and
JavaScript engines. If a user were tricked into viewing a malicious
website, a remote attacker could exploit a variety of issues related to web
browser security, including cross-site scripting attacks, denial of service
attacks, and arbitrary code execution.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libjavascriptcoregtk-4.0-18 - 2.28.4-0ubuntu0.20.04.1
  o libwebkit2gtk-4.0-37 - 2.28.4-0ubuntu0.20.04.1

Ubuntu 18.04

  o libjavascriptcoregtk-4.0-18 - 2.28.4-0ubuntu0.18.04.1
  o libwebkit2gtk-4.0-37 - 2.28.4-0ubuntu0.18.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK, such as Epiphany, to make all the necessary changes.

References

  o CVE-2020-9862
  o CVE-2020-9893
  o CVE-2020-9894
  o CVE-2020-9895
  o CVE-2020-9915
  o CVE-2020-9925

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bdcx
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/04/esb-2020-2652-ubuntu-webkitgtk-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2652-ubuntu-webkitgtk-multiple-vulnerabilities

SWVHSC: Amazon GuardDuty, Sandboxing & Workload Isolation, & No More SHA-1 – ASW #117

Using Amazon GuardDuty to Protect Your S3, OkCupid Security Flaw Threatens Intimate Dater Details, Florida teen charged as “mastermind” in Twitter hack hitting Biden, Bezos, and others, Sandboxing and Workload Isolation, and Microsoft to remove all SHA-1 Windows downloads next week!
Visit https://www.securityweekly.com/asw for all the latest episodes!
Show Notes: https://wiki.securityweekly.com/asw117



https://www.malwaredevil.com/2020/08/04/swvhsc-amazon-guardduty-sandboxing-workload-isolation-no-more-sha-1-asw-117/?utm_source=rss&utm_medium=rss&utm_campaign=swvhsc-amazon-guardduty-sandboxing-workload-isolation-no-more-sha-1-asw-117

2020-08-03 – Qakbot (Qbot) spx147

Read More



https://www.malwaredevil.com/2020/08/04/2020-08-03-qakbot-qbot-spx147/?utm_source=rss&utm_medium=rss&utm_campaign=2020-08-03-qakbot-qbot-spx147

Network Security News Summary for Tuesday August 4 2020

A brief daily summary of what is important in cybersecurity. The podcast is published every weekday and designed to get you ready for the day with a brief, usually about 5 minutes long, summary of current network security-related events. The content is late breaking, educational and based on listener input as well as on input received by the SANS Internet Storm Center. You may submit questions and comments via our contact form at https://isc.sans.edu/contact.html .



https://www.malwaredevil.com/2020/08/04/network-security-news-summary-for-tuesday-august-4-2020/?utm_source=rss&utm_medium=rss&utm_campaign=network-security-news-summary-for-tuesday-august-4-2020

SWVHSC: How Does Sec Live In A DevOps World? – Mike Rothman – ASW #117

As you go full DevSecOps, where does that leave security operations? Who makes changes that are required? How do you empower (or deputize) app folks or ops folks (DevOps) to make those operational changes? What kind of tooling is going to meet the need for that requirement?

DisruptOps puts the concepts into action, empowering developers and ops folks to make the needed security changes quickly, consistently and within the tools they use for their daily tasks.

Try it out free of charge and experience the future of security operations.

Visit https://disruptops.com/free-evaluation/

Visit https://www.securityweekly.com/asw for all the latest episodes!

Show Notes: https://wiki.securityweekly.com/asw117



https://www.malwaredevil.com/2020/08/04/swvhsc-how-does-sec-live-in-a-devops-world-mike-rothman-asw-117/?utm_source=rss&utm_medium=rss&utm_campaign=swvhsc-how-does-sec-live-in-a-devops-world-mike-rothman-asw-117

Monday, August 3, 2020

11 Hot Startups to Watch at Black Hat USA

A sneak peek at the up-and-coming organizations to check out on the Black Hat USA virtual show floor.
Previous1 of 12

Next

(Image:

Rawpixel.com — stock.adobe.com)

Black Hat USA 2020 will look very different than it has in years past. Instead of boarding flights to Las Vegas, the infosec community is going online to attend from home: This year’s briefings, show floor, Arsenal, breakout sessions, and meetings will all be virtual.

This year’s digital show floor will feature Startup City, where a range of up-and-coming security companies will be exhibiting their newest technologies. Many of these organizations focus on tools that have become essential as businesses secure a growing number of remote employees.

Many businesses paused on spending during the COVID-19 pandemic, and cybersecurity was no exception. Security budgets and market growth froze as spending came under intense scrutiny. Organizations spent slightly less on endpoint security and more on cloud-based services, some cloud security tools, and some remote access technologies and automated security offerings.

“As for startups generally, there seems to be a fairly healthy crop of new companies in a range of areas within security,” says Rik Turner, principal analyst with Omdia’s IT Security and Technology team. “Endpoint security went through a busy period a few years back but seems to have calmed down of late,” he adds, noting the acquisitions could be linked to consolidation.

Still, 2020 has been a rough year for the security startup market. Early stage investment fell by more than 37% in the first half of 2020; however, some new companies are generating interest with tools that help secure employees working from home. Investors are eyeing technologies that protect workers from threats that may target them outside traditional corporate offices.

“We’re all working remotely for the most part, saving money on real estate but also relying on the security infrastructure of a lot of individuals’ homes, which is outside the purview of control of organizations,” says Omdia senior cybersecurity analyst Tanner Johnson.

Many of the startups exhibiting in Black Hat’s Startup City are building technologies that will become increasingly relevant as more employees swap their corporate offices for home offices. Read on to learn more about which startups to watch on this year’s virtual show floor.
Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

Previous1 of 12

Next

Comment |

Email This |

Print |

RSS

More Insights



https://www.malwaredevil.com/2020/08/03/11-hot-startups-to-watch-at-black-hat-usa-2/?utm_source=rss&utm_medium=rss&utm_campaign=11-hot-startups-to-watch-at-black-hat-usa-2

🔴 LIVE: SWVHSC: Application Security Weekly #117

This week, on our special Security Weekly Virtual Hacker Summer Camp edition of Application Security Weekly, we welcome Mike Rothman from DisruptOps, and we round the show out with the Application Security News

→Full Show Notes & Schedule: https://securityweekly.com/asw117

→Join the Security Weekly Discord Server: https://discord.gg/pqSwWm4
→Visit our website: https://www.securityweekly.com
→Follow us on Twitter: https://www.twitter.com/securityweekly



https://www.malwaredevil.com/2020/08/03/%f0%9f%94%b4-live-swvhsc-application-security-weekly-117/?utm_source=rss&utm_medium=rss&utm_campaign=%25f0%259f%2594%25b4-live-swvhsc-application-security-weekly-117

11 Hot Startups to Watch at Black Hat USA

A sneak peek at the up-and-coming organizations to check out on the Black Hat USA virtual show floor.
Previous1 of 12

Next

(Image:

Rawpixel.com — stock.adobe.com)

Black Hat USA 2020 will look very different than it has in years past. Instead of boarding flights to Las Vegas, the infosec community is going online to attend from home: This year’s briefings, show floor, Arsenal, breakout sessions, and meetings will all be virtual.

This year’s digital show floor will feature Startup City, where a range of up-and-coming security companies will be exhibiting their newest technologies. Many of these organizations focus on tools that have become essential as businesses secure a growing number of remote employees.

Many businesses paused on spending during the COVID-19 pandemic, and cybersecurity was no exception. Security budgets and market growth froze as spending came under intense scrutiny. Organizations spent slightly less on endpoint security and more on cloud-based services, some cloud security tools, and some remote access technologies and automated security offerings.

“As for startups generally, there seems to be a fairly healthy crop of new companies in a range of areas within security,” says Rik Turner, principal analyst with Omdia’s IT Security and Technology team. “Endpoint security went through a busy period a few years back but seems to have calmed down of late,” he adds, noting the acquisitions could be linked to consolidation.

Still, 2020 has been a rough year for the security startup market. Early stage investment fell by more than 37% in the first half of 2020; however, some new companies are generating interest with tools that help secure employees working from home. Investors are eyeing technologies that protect workers from threats that may target them outside traditional corporate offices.

“We’re all working remotely for the most part, saving money on real estate but also relying on the security infrastructure of a lot of individuals’ homes, which is outside the purview of control of organizations,” says Omdia senior cybersecurity analyst Tanner Johnson.

Many of the startups exhibiting in Black Hat’s Startup City are building technologies that will become increasingly relevant as more employees swap their corporate offices for home offices. Read on to learn more about which startups to watch on this year’s virtual show floor.
Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

Previous1 of 12

Next

Comment |

Email This |

Print |

RSS

More Insights



https://www.malwaredevil.com/2020/08/03/11-hot-startups-to-watch-at-black-hat-usa/?utm_source=rss&utm_medium=rss&utm_campaign=11-hot-startups-to-watch-at-black-hat-usa

Robocall Legal Advocate Leaks Customer Data

A California company that helps telemarketing firms avoid getting sued for violating a federal law that seeks to curb robocalls has leaked the phone numbers, email addresses and passwords of all its customers, as well as the mobile phone numbers and other data on people who have hired lawyers to go after telemarketers.

The Blacklist Alliance provides technologies and services to marketing firms concerned about lawsuits under the Telephone Consumer Protection Act (TCPA), a 1991 law that restricts the making of telemarketing calls through the use of automatic telephone dialing systems and artificial or prerecorded voice messages. The TCPA prohibits contact with consumers — even via text messages — unless the company has “prior express consent” to contact the consumer.

With statutory damages of $500 to $1,500 per call, the TCPA has prompted a flood of lawsuits over the years. From the telemarketer’s perspective, the TCPA can present something of a legal minefield in certain situations, such as when a phone number belonging to someone who’d previously given consent gets reassigned to another subscriber.

Enter The Blacklist Alliance, which promises to help marketers avoid TCPA legal snares set by “professional plaintiffs and class action attorneys seeking to cash in on the TCPA.” According to the Blacklist, one of the “dirty tricks” used by TCPA “frequent filers” includes “phone flipping,” or registering multiple prepaid cell phone numbers to receive calls intended for the person to whom a number was previously registered.

Lawyers representing TCPA claimants typically redact their clients’ personal information from legal filings to protect them from retaliation and to keep their contact information private. The Blacklist Alliance researches TCPA cases to uncover the phone numbers of plaintiffs and sells this data in the form of list-scrubbing services to telemarketers.

“TCPA predators operate like malware,” The Blacklist explains on its website. “Our Litigation Firewall isolates the infection and protects you from harm. Scrub against active plaintiffs, pre litigation complainers, active attorneys, attorney associates, and more. Use our robust API to seamlessly scrub these high-risk numbers from your outbound campaigns and inbound calls, or adjust your suppression settings to fit your individual requirements and appetite for risk.”

Unfortunately for the Blacklist paying customers and for people represented by attorneys filing TCPA lawsuits, the Blacklist’s own Web site until late last week leaked reams of data to anyone with a Web browser. Thousands of documents, emails, spreadsheets, images and the names tied to countless mobile phone numbers all could be viewed or downloaded without authentication from the domain theblacklist.click.

The directory also included all 388 Blacklist customer API keys, as well as each customer’s phone number, employer, username and password (scrambled with the relatively weak MD5 password hashing algorithm).

The leaked Blacklist customer database points to various companies you might expect to see using automated calling systems to generate business, including real estate and life insurance providers, credit repair companies and a long list of online advertising firms and individual digital marketing specialists.

The very first account in the leaked Blacklist user database corresponds to its CEO Seth Heyman, an attorney southern California. Mr. Heyman did not respond to multiple requests for comment, although The Blacklist stopped leaking its database not long after that contact request.

Two other accounts marked as administrators were among the third and sixth registered users in the database; those correspond to two individuals at Riip Digital, a California-based email marketing concern that serves a diverse range of clients in the lead generation business, from debt relief and timeshare companies, to real estate firms and CBD vendors.

Riip Digital did not respond to requests for comment. But According to Spamhaus, an anti-spam group relied upon by many Internet service providers (ISPs) to block unsolicited junk email, the company has a storied history of so-called “snowshoe spamming,” which involves junk email purveyors who try to avoid spam filters and blacklists by spreading their spam-sending systems across a broad swath of domains and Internet addresses.

The irony of this data leak is that marketers who constantly scrape the Web for consumer contact data may not realize the source of the information, and end up feeding it into automated systems that peddle dubious wares and services via automated phone calls and text messages. To the extent this data is used to generate sales leads that are then sold to others, such a leak could end up causing more legal problems for The Blacklist’s customers.

The Blacklist and their clients talk a lot about technologies that they say separate automated telephonic communications from dime-a-dozen robocalls, such as software that delivers recorded statements that are manually selected by a live agent. But for your average person, this is likely a distinction without a difference.

Robocalls are permitted for political candidates, but beyond that if the recording is a sales message and you haven’t given your written permission to get calls from the company on the other end, the call is illegal. According to the Federal Trade Commission (FTC), companies are using auto-dialers to send out thousands of phone calls every minute for an incredibly low cost.

In fiscal year 2019, the FTC received 3.78 million complaints about robocalls. Readers may be able to avoid some marketing calls by registering their mobile number with the Do Not Call registry, but the list appears to do little to deter all automated calls — particularly scam calls that spoof their real number. If and when you do receive robocalls, consider reporting them to the FTC.

Some wireless providers now offer additional services and features to help block automated calls. For example, AT&T offers wireless customers its free Call Protect app, which screens incoming calls and flags those that are likely spam calls. See the FCC’s robocall resource page for links to resources at your mobile provider. In addition, there are a number of third-party mobile apps designed to block spammy calls, such as Nomorobo and TrueCaller.

Obviously, not all telemarketing is spammy or scammy. I have friends and relatives who’ve worked at non-profits that rely a great deal on fundraising over the phone. Nevertheless, readers who are fed up with telemarketing calls may find some catharsis in the Jolly Roger Telephone Company, which offers subscribers a choice of automated bots that keep telemarketers engaged for several minutes. The service lets subscribers choose which callers should get the bot treatment, and then records the result.

For my part, the volume of automated calls hitting my mobile number got so bad that I recently enabled a setting on my smart phone to simply send to voicemail all calls from numbers that aren’t already in my contacts list. This may not be a solution for everyone, but since then I haven’t received a single spammy jingle.

Read More



https://www.malwaredevil.com/2020/08/03/robocall-legal-advocate-leaks-customer-data/?utm_source=rss&utm_medium=rss&utm_campaign=robocall-legal-advocate-leaks-customer-data

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...