Malware Devil

Sunday, April 4, 2021

CERIAS – Caroline Wong’s ‘Security Industry Context’

Many thanks to CERIAS Purdue University for publishing their outstanding videos on the organization’s YouTube channel. Enjoy and Be Educated Simultaneously!

Permalink

The post CERIAS – Caroline Wong’s ‘Security Industry Context’ appeared first on Security Boulevard.

Read More

The post CERIAS – Caroline Wong’s ‘Security Industry Context’ appeared first on Malware Devil.



https://malwaredevil.com/2021/04/04/cerias-caroline-wongs-security-industry-context/?utm_source=rss&utm_medium=rss&utm_campaign=cerias-caroline-wongs-security-industry-context

Robert M. Lee’s & Jeff Haas’ Little Bobby Comics – ‘WEEK 323’

via the respected information security capabilities of Robert M. Lee & the superlative illustration talents of Jeff Haas at Little Bobby Comics

via the respected information security capabilities of Robert M. Lee & the superlative illustration talents of Jeff Haas at Little Bobby Comics

Permalink

The post Robert M. Lee’s & Jeff Haas’ Little Bobby Comics – ‘WEEK 323’ appeared first on Security Boulevard.

Read More

The post Robert M. Lee’s & Jeff Haas’ Little Bobby Comics – ‘WEEK 323’ appeared first on Malware Devil.



https://malwaredevil.com/2021/04/04/robert-m-lees-jeff-haas-little-bobby-comics-week-323/?utm_source=rss&utm_medium=rss&utm_campaign=robert-m-lees-jeff-haas-little-bobby-comics-week-323

CERIAS – Levi Lloyd’s ‘Securing The Software Supply Chain’

Many thanks to CERIAS Purdue University for publishing their outstanding videos on the organization’s YouTube channel. Enjoy and Be Educated Simultaneously!

Permalink

The post CERIAS – Levi Lloyd’s ‘Securing The Software Supply Chain’ appeared first on Security Boulevard.

Read More

The post CERIAS – Levi Lloyd’s ‘Securing The Software Supply Chain’ appeared first on Malware Devil.



https://malwaredevil.com/2021/04/04/cerias-levi-lloyds-securing-the-software-supply-chain/?utm_source=rss&utm_medium=rss&utm_campaign=cerias-levi-lloyds-securing-the-software-supply-chain

533 Million Facebook Users’ Phone Numbers and Personal Data Leaked Online

In what’s likely to be a goldmine for bad actors, personal information associated with approximately 533 million Facebook users worldwide has been leaked on a popular cybercrime forum for free—which was harvested by hackers in 2019 using a Facebook vulnerability.
The leaked data includes full names, Facebook IDs, mobile numbers, locations, email addresses, gender, occupation, city, country,
Read More

The post 533 Million Facebook Users’ Phone Numbers and Personal Data Leaked Online appeared first on Malware Devil.



https://malwaredevil.com/2021/04/04/533-million-facebook-users-phone-numbers-and-personal-data-leaked-online-2/?utm_source=rss&utm_medium=rss&utm_campaign=533-million-facebook-users-phone-numbers-and-personal-data-leaked-online-2

NIST Releases Draft Guidance on Election Cybersecurity

The 2020 election season was full of claims of online interference, and in response the National Institute of Standards and Technology (NIST) published a draft Cybersecurity Framework Election Infrastructure Profile on Monday, March 29, to help local election officials prepare for and respond to cyber threats. “The guide can help these officials reduce the risk..

The post NIST Releases Draft Guidance on Election Cybersecurity appeared first on Security Boulevard.

Read More

The post NIST Releases Draft Guidance on Election Cybersecurity appeared first on Malware Devil.



https://malwaredevil.com/2021/04/04/nist-releases-draft-guidance-on-election-cybersecurity/?utm_source=rss&utm_medium=rss&utm_campaign=nist-releases-draft-guidance-on-election-cybersecurity

Video: YARA and CyberChef, (Sat, Apr 3rd)

In diary entry “YARA and CyberChef“, I explain how to use YARA rules together with CyberChef.

I created a video to illustrate this:

Didier Stevens
Senior handler
Microsoft MVP
blog.DidierStevens.com DidierStevensLabs.com

(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License. Read More

The post Video: YARA and CyberChef, (Sat, Apr 3rd) appeared first on Malware Devil.



https://malwaredevil.com/2021/04/04/video-yara-and-cyberchef-sat-apr-3rd/?utm_source=rss&utm_medium=rss&utm_campaign=video-yara-and-cyberchef-sat-apr-3rd

533 Million Facebook Users’ Phone Numbers and Personal Data Leaked Online

Facebook Data Leak

In what’s likely to be a goldmine for bad actors, personal information associated with approximately 533 million Facebook users worldwide has been leaked on a popular cybercrime forum for free–which was harvested by hackers in 2019 using a Facebook vulnerability.

The leaked data includes full names, Facebook IDs, mobile numbers, locations, email addresses, gender, occupation, city, country, marital status broken, account creation date, and other profile details down by country, with over 32 million records belonging to users in the U.S., 11 million users the U.K., and six million users in India, among others.

password auditor

In total, the data being offered includes user information from 106 countries. Additionally, the data seems to have been obtained by exploiting a vulnerability that enabled automated scripts to scrape Facebook users’ public profiles and associated private phone numbers en masse. The flaw has since been fixed by Facebook.

Facebook Data Leak
Facebook Data Leak

“This is old data that was previously reported on in 2019. We found and fixed this issue in August 2019,” said Liz Bourgeois, Facebook’s director of strategic response communications, in a Saturday tweet.

Old data or not, the fact that the data appears to have been obtained by scraping Facebook profiles further complicates the company’s equation with privacy, even as it has emerged relatively unscathed in the wake of the Cambridge Analytica data scandal, in which the British consulting firm amassed of the personal data of millions of Facebook users without their consent for purposes of political advertising.

password auditor

While this data dump appears to have sold in cybercrime communities at least since last year, a Telegram bot that appeared on the scene earlier this January allowed users to look up a phone number and receive the corresponding user’s Facebook ID, or vice versa for a fee.

But with the data now available publicly for free, it’s likely that the leak will allow malicious adversaries to exploit information for social engineering, marketing scams, and other cybercrimes. Users who have shared their phone numbers and email addresses with Facebook and have not changed them since 2019 are advised to watch out for possible smishing attacks, spam calls, and fraud.

Found this article interesting? Follow THN on Facebook, Twitter and LinkedIn to read more exclusive content we post.

Read More

The post 533 Million Facebook Users’ Phone Numbers and Personal Data Leaked Online appeared first on Malware Devil.



https://malwaredevil.com/2021/04/04/533-million-facebook-users-phone-numbers-and-personal-data-leaked-online/?utm_source=rss&utm_medium=rss&utm_campaign=533-million-facebook-users-phone-numbers-and-personal-data-leaked-online

How Runescape catches botters, and why they didn’t catch me

Player automation has always been a big concern in MMORPGs such as World of Warcraft and Runescape, and this kind of game-hacking is very different from traditional cheats in for example shooter games.

One weekend, I decided to take a look at the detection systems put in place by Jagex to prevent player automation in Runescape.

For the past months, an account named sch0u has been playing on world 67 around the clock doing mundane tasks such as killing mobs or harvesting resources. At first glance, this account looks just like any other player, but there is one key difference: it’s a bot.

I started this bot back in October with the goal of testing the limits of their bot detection system. I tried to find information online on how Jagex combats these botters, and only found videos of commercial bots bragging about how their mouse movement systems are indistinguishable from humans.

Therefore, the only thing I could deduce was that mouse movement matters, or does it?

I started by analyzing the Runescape client to confirm this theory, and quickly noticed a global called hhk set shortly launch.

const auto module_handle = GetModuleHandleA(0);
hhk = SetWindowsHookExA(WH_MOUSE_LL, rs::mouse_hook_handler, module_handle, 0);

This installs a low level hook on the mouse by appending to the system-wide hook chain. This allows applications on Windows to intercept all mouse events, whether or not the events are related to your application. Low level hooks are frequently used by keyloggers, but have legitimate use cases such as heuristics like the aforementioned mouse hook.

The Runescape mouse handler is quite simple in its essence (the following pseudocode has been beautified by hand):

LRESULT __fastcall rs::mouse_hook_handler(int code, WPARAM wParam, LPARAM lParam)
{
  if ( rs::client::singleton )
  {
      // Call the internal logging handler
      rs::mouse_hook_handler_internal(rs::client::singleton->window_ctx, wParam, lParam);
  }
  // Pass the information to the next hook on the system
  return CallNextHookEx(hhk, code, wParam, lParam);
}
void __fastcall rs::mouse_hook_handler_internal(rs::window_ctx *window_ctx, __int64 wparam, _DWORD *lparam)
{
  // If the mouse event happens outside of the Runescape window, don't log it.
  if (!window_ctx->event_inside_of_window(lparam))
  {
    return;
  }
  switch (wparam)
  {
    case WM_MOUSEMOVE:
      rs::heuristics::log_movement(lparam);
      break;
    
    case WM_LBUTTONDOWN:
    case WM_LBUTTONDBLCLK:
    case WM_RBUTTONDOWN:
    case WM_RBUTTONDBLCLK:
    case WM_MBUTTONDOWN:
    case WM_MBUTTONDBLCLK:
      rs::heuristics::log_button(lparam);
      break;
  }
}

for bandwidth reasons, these rs::heuristics::log_* functions use simple algorithms to skip event data that resembles previous logged events.

This event data is later parsed by the function rs::heuristics::process, which is called every frame by the main render loop.

void __fastcall rs::heuristics::process(rs::heuristic_engine *heuristic_engine)
{
  // Don't process any data if the player is not in a world
  auto client = heuristic_engine->client;
  if (client->state != STATE_IN_GAME)
  {
    return;
  }
  // Make sure the connection object is properly initialised
  auto connection = client->network->connection;
  if (!connection || connection->server->mode != SERVER_INITIALISED)
  {
    return;
  }
  // The following functions parse and pack the event data, and is later sent
  // by a different component related to networking that has a queue system for
  // packets.
  // Process data gathered by internal handlers
  rs::heuristics::process_source(&heuristic_engine->event_client_source);
  // Process data gathered by the low level mouse hook
  rs::heuristics::process_source(&heuristic_engine->event_hook_source);
}

While reversing, I put effort into knowing the relevance of the function I am looking at, primarily by hooking or patching the function in question. You can usually deduce the relevance of a function by rendering it useless and observing the state of the software, and this methodology lead to an interesting observation.

By preventing the game from calling the function rs::heuristics::process, I didn’t immediately notice anything, but after exactly five minutes, I was logged out of the game. Apparently, Runescape decides if a player is inactive by solely looking at the heuristic data sent to the server by the client, even though you can play the game just fine. This raised a new question: If the server doesn’t think I am playing, does it think I am botting?.

This lead to spending a few days reverse engineering the networking layer of the game, which resulted in my ability to bot almost anything using only network packets.

To prove my theory, I botted twenty four hours a day, seven days a week, without ever moving my mouse. After doing this for thousands of hours, I can safely state that their bot detection either relies on the heuristic event data sent by the client, or is only run when the player is not “afk”. Any player that manages to play without moving their mouse should be banned immediately, thus making this oversight worth revisiting.

Read More

The post How Runescape catches botters, and why they didn’t catch me appeared first on Malware Devil.



https://malwaredevil.com/2021/04/04/how-runescape-catches-botters-and-why-they-didnt-catch-me/?utm_source=rss&utm_medium=rss&utm_campaign=how-runescape-catches-botters-and-why-they-didnt-catch-me

[TikTok] high – Cross-Tenant IDOR ( graphql `AddRulesToPixelEvents` query ) allowing to add, update, and delete rules of any Pixel events on the platform

Read More

The post [TikTok] high – Cross-Tenant IDOR ( graphql `AddRulesToPixelEvents` query ) allowing to add, update, and delete rules of any Pixel events on the platform appeared first on Malware Devil.



https://malwaredevil.com/2021/04/04/tiktok-high-cross-tenant-idor-graphql-addrulestopixelevents-query-allowing-to-add-update-and-delete-rules-of-any-pixel-events-on-the-platform-2/?utm_source=rss&utm_medium=rss&utm_campaign=tiktok-high-cross-tenant-idor-graphql-addrulestopixelevents-query-allowing-to-add-update-and-delete-rules-of-any-pixel-events-on-the-platform-2

Be Careful Downloading Clubhouse App On Android

Clubhouse has taken the internet by storm. Or rather, it has taken the iOS ecosystem by storm, since the company has yet to release an Android version of their increasingly popular app.

If you’re not sure what all the fuss is about, Clubhouse is an audio chat app that is invitation only. If you get an invite, you can listen in on and participate in audio chats in real time.

Elon Musk is personally responsible for at least some of the hype surrounding the app, having sung its praises recently in a tweet.

As mentioned, the catch is that the app is only available to iOS users at this point, and there’s a growing demand for it in the Android sphere. Naturally, hackers and scammers, who seldom miss an opportunity, have been flocking to at least pretend to fill the gap, offering what they claim is the long-awaited Android version of Clubhouse.

Naturally, it is no such thing. In fact, those who fall for the hype and install it without doing a bit of due diligence will soon discover that they have, in fact, downloaded the BlackRock Trojan.

If there’s a silver lining to these recent events, it lies in the fact that to this point, the hackers and scammers haven’t managed to get their poisoned wares passed Google’s security, which means that the app isn’t on the Play Store.

Those who download it are getting it from less trustworthy sources. Although security researchers note that the hooks scattered about the web attempting to lure people into downloading it invariably use some variant of “Get it on Google Play” as their hypertext. If a user isn’t paying close attention, that may be sufficient to lull him or her into a false sense of security.

All that to say, there is no Android version of the app yet. Don’t fall for the hype!

Used with permission from Article Aggregator

Read More

The post Be Careful Downloading Clubhouse App On Android appeared first on Malware Devil.



https://malwaredevil.com/2021/04/03/be-careful-downloading-clubhouse-app-on-android/?utm_source=rss&utm_medium=rss&utm_campaign=be-careful-downloading-clubhouse-app-on-android

Patch and Vulnerability Management

At Fortinet, we are on a constant journey with our customers to best protect and secure their organizations. Read to learn more about the importance of patching and vulnerability management.

The post Patch and Vulnerability Management appeared first on Security Boulevard.

Read More

The post Patch and Vulnerability Management appeared first on Malware Devil.



https://malwaredevil.com/2021/04/03/patch-and-vulnerability-management/?utm_source=rss&utm_medium=rss&utm_campaign=patch-and-vulnerability-management

Saturday, April 3, 2021

Weekly News Roundup — March 28 to April 3

Hello and welcome to Sec Soup, where the weekly newsletter has a collection of infosec links to Tools & Tips, Threat Research, and more! The focus trends toward DFIR and threat intelligence, but general information security and hacking-related topics are included as well. This list is not vetted nor intended to be an exhaustive source. Keeping up with the enormous volume of security-related information is a daunting task, but this is my way of filtering the most useful items and improving the signal to noise ratio. Happy Reading!

Industry Reports, News, and Miscellany

Threat Research 

Tools and Tips

Breaches, Government, and Law Enforcement 

Vulnerabilities and Exploits

Read More

The post Weekly News Roundup — March 28 to April 3 appeared first on Malware Devil.



https://malwaredevil.com/2021/04/03/weekly-news-roundup-march-28-to-april-3/?utm_source=rss&utm_medium=rss&utm_campaign=weekly-news-roundup-march-28-to-april-3

CERIAS – Scott Shackelford’s ‘The Internet of Things: What Everyone Needs To Know’

Many thanks to CERIAS Purdue University for publishing their outstanding videos on the organization’s YouTube channel. Enjoy and Be Educated Simultaneously!

Permalink

The post CERIAS – Scott Shackelford’s ‘The Internet of Things: What Everyone Needs To Know’ appeared first on Security Boulevard.

Read More

The post CERIAS – Scott Shackelford’s ‘The Internet of Things: What Everyone Needs To Know’ appeared first on Malware Devil.



https://malwaredevil.com/2021/04/03/cerias-scott-shackelfords-the-internet-of-things-what-everyone-needs-to-know/?utm_source=rss&utm_medium=rss&utm_campaign=cerias-scott-shackelfords-the-internet-of-things-what-everyone-needs-to-know

Facebookery: 533 million Facebook PII Leaked

Superb reportage-in-action:

“The exposed data includes personal information of over 533 million Facebook users from 106 countries, including over 32 million records on users in the US, 11 million on users in the UK, and 6 million on users in India. It includes their phone numbers, Facebook IDs, full names, locations, birthdates, bios, and — in some cases — email addresses.”

“The leaked data could provide valuable information to cybercriminals who use people’s personal information to impersonate them or scam them into handing over login credentials, according to Alon Gal, CTO of cybercrime intelligence firm Hudson Rock, who first discovered the leaked data on Saturday.”

— all via the inimitable Aaron Holmes, reporting at Business Insider and brought to my attention by the erudite Trey Blalock at Verification Labs

The post Facebookery: 533 million Facebook PII Leaked appeared first on Security Boulevard.

Read More

The post Facebookery: 533 million Facebook PII Leaked appeared first on Malware Devil.



https://malwaredevil.com/2021/04/03/facebookery-533-million-facebook-pii-leaked/?utm_source=rss&utm_medium=rss&utm_campaign=facebookery-533-million-facebook-pii-leaked

XKCD ‘Checkbox’

via the comic delivery system monikered Randall Munroe resident at XKCD !

via the comic delivery system monikered Randall Munroe resident at XKCD!

Permalink

The post XKCD ‘Checkbox’ appeared first on Security Boulevard.

Read More

The post XKCD ‘Checkbox’ appeared first on Malware Devil.



https://malwaredevil.com/2021/04/03/xkcd-checkbox/?utm_source=rss&utm_medium=rss&utm_campaign=xkcd-checkbox

CERIAS – Adwait Nadkarni’s ‘Building Practical Security Systems For The Post-App Smart Home’

Many thanks to CERIAS Purdue University for publishing their outstanding videos on the organization’s YouTube channel. Enjoy and Be Educated Simultaneously!

Permalink

The post CERIAS – Adwait Nadkarni’s ‘Building Practical Security Systems For The Post-App Smart Home’ appeared first on Security Boulevard.

Read More

The post CERIAS – Adwait Nadkarni’s ‘Building Practical Security Systems For The Post-App Smart Home’ appeared first on Malware Devil.



https://malwaredevil.com/2021/04/03/cerias-adwait-nadkarnis-building-practical-security-systems-for-the-post-app-smart-home/?utm_source=rss&utm_medium=rss&utm_campaign=cerias-adwait-nadkarnis-building-practical-security-systems-for-the-post-app-smart-home

Security News in Review: Google’s Project Zero Shuts Down Counterterrorist Hacking Team; Enterprises See Rise in Firmware Attacks

This weekend on security news in review, we have some new data on firmware attacks against global enterprises, insights into how much damage ransomware has caused the healthcare industry, and the Department of Homeland Security laying out a new cybersecurity strategy. 

The post Security News in Review: Google’s Project Zero Shuts Down Counterterrorist Hacking Team; Enterprises See Rise in Firmware Attacks appeared first on Security Boulevard.

Read More

The post Security News in Review: Google’s Project Zero Shuts Down Counterterrorist Hacking Team; Enterprises See Rise in Firmware Attacks appeared first on Malware Devil.



https://malwaredevil.com/2021/04/03/security-news-in-review-googles-project-zero-shuts-down-counterterrorist-hacking-team-enterprises-see-rise-in-firmware-attacks/?utm_source=rss&utm_medium=rss&utm_campaign=security-news-in-review-googles-project-zero-shuts-down-counterterrorist-hacking-team-enterprises-see-rise-in-firmware-attacks

How Cyrebro Can Unify Multiple Cybersecurity Defenses to Optimize Protection

Many enterprises rely on more than one security tool to protect their technology assets, devices, and networks. This is particularly true for organizations that use hybrid systems or a combination of cloud and local applications. Likewise, companies whose networks include a multitude of smartphones and IoT devices are likely to deploy multiple security solutions suitable for different scenarios.

Employing several security solutions tends to be inevitable for many, especially those that have outgrown their previous network setups. Companies that expand to new branches and even overseas operations have to make use of additional security measures and tools. This use of multiple tools or software often leads to critical issues, though.

The management of the many cybersecurity solutions can become too complicated and difficult to handle, especially for organizations with little experience in addressing cyber threats, let alone actual attacks. This can result in confusion and the inability to detect vulnerabilities and respond to emerging problems properly.

The solutions

One solution to the dilemma of using different security defenses is to look for one company that provides everything to replace existing security defenses. There are security providers that offer a comprehensive range of protection, from client-based malware detection and prevention tools to SaaS security.

However, this is unlikely to be a convenient choice for most organizations. Switching to a new cybersecurity solution provider entails a major change and is possibly going to be more costly with everything taken into account. It also does not always guarantee better protection.

The second solution does not require a switch to a different platform or security provider. It is all about centralizing and unifying even fragmented sets of security solutions. Organizations can use a solution that serves as a cybersecurity central command platform to monitor and manage all security tools through a unified dashboard.

Centralized cybersecurity

To exemplify the idea of centralized cybersecurity Cyrebro has designed a security solution that unifies all of the security tools of an organization to make it easier to track security events, proactively deal with cyber threat intelligence, and ensure a rapid incident response.

Cyrebro touts three highlight features: centralized vision, a single cyber brain, and transparent accountability.

Centralized vision refers to Cyrebro’s ability to get information on all security events and have a clear sense of what they mean to the organization. It is not only about gathering details from various sources. It is also about making sense out of all the data through correlation and other approaches that take advantage of having unified access to data from various sources. It also enables smart prioritization when it comes to addressing threats.

Meanwhile, Cyrebro’s “single cyber brain” utilizes proprietary detection algorithms to track, analyze, and interpret the possible outcomes of security events as detected by the different security solutions employed by an organization. It works on the idea of turning chaos into clarity made possible through automatic integration, instant contextual analysis, and easy-to-understand real-time recommendations.

Additionally, Cyrebro helps ensure transparent accountability, which means that the centralization does not only result in the streamlining of security controls. Another vital goal of Cyrebro is to inform organizations which solutions work and which require tweaking, reconfiguration, or in some cases, complete replacement. It provides a clearer perspective of how secure or not an organization is with its current set of measures.

One important feature worth mentioning about Cyrebro is that it is technology-agnostic. It does not matter what kind of security solutions are used in an organization or which specific platforms or operating systems they are built to work with. To ensure effective cybersecurity unification and centralization, Cyrebro cannot discriminate which antivirus, firewall, or other security software tool it can work with. It has to be compatible with virtually all solutions to achieve comprehensive visibility and effective security management.

Simplified process

So how exactly does cybersecurity unification and centralization work? It’s simpler than what many would probably expect. Going back to Cyrebro as the example, the process takes only a few steps.

Cyrebro is a SaaS solution, so it does not require any software installation or maintenance. The first step is simply to obtain a username and password to be able to log in to the system and access its resources.

After logging in, the integration of security solutions follows. Basically, this means connecting all of an organization’s security tools to Cyrebro, so they can be monitored and managed. Cyrebro works with various antiviruses, endpoint detection and response software, security information and event management applications, network firewalls, web application firewalls, secure web gateways, VPNs, email security tools, cloud access security brokers (CASB), IDS/IPS security tools, cloud platforms, data loss prevention systems (DLS), network access controls (NACs), privileged access management (PAMs), and user and entity behavior analytics (UEBA) solutions.

Screenshot of the Cyrebro dashboard

After integration is completed, organizations can start monitoring all security activities as information from various points converge in a single Cyrebro dashboard. Everything the security officers need to know is shown in a unified and centralized interface with contextual details to facilitate a better understanding of the security events detected.

Benefits of centralization

By having comprehensive visibility of the entire enterprise cybersecurity system, CTOs, CISOs, as well as CIOs have a better understanding of their security stance. They are not left in the dark because of unnecessary red tape or the incompetence of those tasked to manage specific security solutions in specific branches or offices.

This infers proactive security defense wherein organizations know what matters for their network protection and what to do when they encounter threats and attacks. Centralization enables strategic monitoring as a unified cybersecurity platform like Cyrebro is designed to provide contextual visibility across systems, making it faster and easier to detect the early signs of suspicious network activity.

Strategic monitoring, in turn, results in enhanced threat intelligence and snappier incident response. Cyrebro has a continuous Indication of Compromise (IOC) feature based on granular contextual details and machine learning to make sure that all the right alerts are raised in a timely manner. It is easy to generate security alerts, but too many of them can stifle response as it would be difficult to go through thousands of security incidents. Proper threat intelligence requires efficiency, which means the need to minimize false positives without reducing the thoroughness of threat detection and contextual analysis.

According to a CNBC report, 93 percent of attacks manage to compromise assets within a few minutes. Similarly alarming, the global average for cyber attack dwell time is 146 days according to a report cited by Infocyte. This means that it takes organizations nearly five months to detect attacks from the time the compromise happened.

Organizations need to be quick in responding to attacks, something that can only be done by promptly knowing all of the vital security incident details. Quick response and mitigation lessen the impact of security incidents on business continuity. Cyrebro improves this quick response benefit further by including real-time security analyst support to help organizations with minimal cybersecurity experiences assess their information better.

Additionally, cybersecurity centralization enables system optimization based on all the threat intelligence and updates accumulated. It also promotes proactive threat hunting, to make sure that nothing penetrates the security defenses and sleeper attacks are detected before they get activated.

Screenshot of the Cyrebro threat information search interface

Moreover, the unification of enterprise security solutions provides a significant boost to forensic investigations. With all security data compiled in one place for easy access, organizations can accelerate ongoing investigations over suspected incursions. Also, in cases when highly sophisticated attacks manage to penetrate, especially insider-driven ones, centralization makes it easy to scrutinize everything to determine what went wrong and plug the vulnerabilities or change ineffective measures.

Screenshot of the Cyrebro Investigations interface

Who needs cybersecurity centralization?

Cyrebro is designed for a wide variety of users, from micro and SMBs to enterprises and managed security service providers. Logically, if an organization uses many security solutions, it would be better to unify them for easier monitoring and response. Regardless of the size, a business can be prone to frequent attacks and vulnerabilities because of the use of various devices and multiple networks and web services.

Cyrebro recently received a report from a client about a phishing scheme. The website of a humanitarian aid agency was used by a malicious actor who sent emails that resembled a legitimate service notification from Microsoft.

The phishing URL reportedly redirects multiple times, ultimately landing on a simulated Microsoft login page. Clueless victims who enter their login details end up submitting their credentials through POST to the same phishing domain. The humanitarian aid agency apparently suffers from a reflected XSS or cross-site scripting vulnerability, and they had no prior knowledge of this until Cyrebro informed them.

This case is a demonstration of how everyone needs to pay extra attention to their security posture. Small businesses or large enterprises need to have a proactive and high-visibility cybersecurity policy to make sure that all hints of a possible social engineering scheme are detected and addressed promptly. At the same time, larger organizations or institutions should also ensure extensive security visibility not only to deter attacks against them but also to avoid becoming an unwitting accomplice in phishing or other sophisticated cyber attacks.

Without cybersecurity centralization, Cyrebro’s client would not have promptly detected the phishing attack. Meanwhile, if the humanitarian aid agency had a centralized cybersecurity posture, they would have detected the vulnerability in their website and implemented the necessary remedies.

The takeaway

Centralization may be frowned upon in the capitalist world, but it tends to be the more preferable approach when it comes to security. There’s a reason why in decentralized federal forms of government, the defense role is assigned to the federal government, and states are not left to handle defense and security concerns individually.

At the height of the hacktivism attacks against the United States government, a Boston University paper called for cybersecurity centralization to improve response to the ongoing threats. Centralization allows security professionals to coordinate better and evaluate vulnerabilities, threats, and actual attacks with greater accuracy and efficiency.

Effective defense posture necessitates coordination, collaboration, and comprehensive visibility. Competition among departments, branches, or units rarely results in anything productive. It only creates siloing, which prevents the sharing of useful information and technologies that could bolster defenses and enable prompt response to threats and attacks.

Found this article interesting? Follow THN on Facebook, Twitter and LinkedIn to read more exclusive content we post.

Read More

The post How Cyrebro Can Unify Multiple Cybersecurity Defenses to Optimize Protection appeared first on Malware Devil.



https://malwaredevil.com/2021/04/03/how-cyrebro-can-unify-multiple-cybersecurity-defenses-to-optimize-protection-2/?utm_source=rss&utm_medium=rss&utm_campaign=how-cyrebro-can-unify-multiple-cybersecurity-defenses-to-optimize-protection-2

How Cyrebro Can Unify Multiple Cybersecurity Defenses to Optimize Protection

Many enterprises rely on more than one security tool to protect their technology assets, devices, and networks. This is particularly true for organizations that use hybrid systems or a combination of cloud and local applications. Likewise, companies whose networks include a multitude of smartphones and IoT devices are likely to deploy multiple security solutions suitable for different scenarios.
Read More

The post How Cyrebro Can Unify Multiple Cybersecurity Defenses to Optimize Protection appeared first on Malware Devil.



https://malwaredevil.com/2021/04/03/how-cyrebro-can-unify-multiple-cybersecurity-defenses-to-optimize-protection/?utm_source=rss&utm_medium=rss&utm_campaign=how-cyrebro-can-unify-multiple-cybersecurity-defenses-to-optimize-protection

Google limits which apps can access the list of installed apps on your device

Apps on Android have been able to infer the presence of specific apps, or even collect the full list of installed apps on the device. What’s more, an app can also set to be notified when a new app is installed.

Apart from all the usual concerns about misuse of such a data grab, the information can be abused by a potentially harmful app to fingerprint other installed apps, check for the presence of antivirus, affiliate fraud, and even for targeted ads.

In 2014, Twitter began tracking the list of apps installed on users’ devices as part of its “app graph” initiative with an aim to deliver tailored content. Digital wallet company MobiKwik was also caught collecting information about installed apps in the wake of a data breach that came to light earlier this week.

password auditor

Indeed, a study undertaken by a group of Swiss researchers in 2019 found that “free apps are more likely to query for such information and that third-party libraries (libs) are the main requesters of the list of installed apps.”

“As users have on average 80 apps installed on their phones, most of them being free, there is a high chance of untrusted third-parties obtaining the list of installed apps,” the researchers added.

Another academic study published in March 2020 also found that 4,214 Google Play apps stealthily amassed a list of all other installed apps, thereby allowing developers and advertisers to build detailed profiles of users. Apps that do so typically achieve this by making use of what’s called installed application methods — getInstalledPackages() and getInstalledApplications() — with the researchers uncovering that apps in games, comics, personalization, autos and vehicles, and family categories topped the list of apps collecting this information.

Last year, Google attempted to rein in this behavior by preventing apps from accessing this information by default starting Android 11, while also introducing new permission called “QUERY_ALL_PACKAGES” for apps that need access to the list of other installed apps.

“This filtering behavior helps minimize the amount of potentially sensitive information that your app doesn’t need in order to fulfill its use cases, but that your app can still access,” Google said.

Now in an attempt to step up its efforts to restrict the misuse of the QUERY_ALL_PACKAGES permission, Google has said it treats the inventory of installed apps as personal and sensitive user data.

password auditor

Effective May 5, 2021, the permission will be limited to only those apps that are used for device search, as well as antivirus apps, file managers, and browsers. Other apps such as a dedicated banking app or a digital wallet app can qualify for this permission solely for security-based purposes.

Google also said it wouldn’t allow apps to request the QUERY_ALL_PACKAGES permission when the “data is acquired for the purpose of sale” or the required task can be achieved by an alternative method.

“Apps that fail to meet policy requirements or do not submit a Declaration Form may be removed from Google Play,” the company noted. “If you change how your app uses these restricted permissions, you must revise your declaration with updated and accurate information. Deceptive and non-declared uses of these permissions may result in a suspension of your app and/or termination of your developer account.”

Found this article interesting? Follow THN on Facebook, Twitter and LinkedIn to read more exclusive content we post.

Read More

The post Google limits which apps can access the list of installed apps on your device appeared first on Malware Devil.



https://malwaredevil.com/2021/04/03/google-limits-which-apps-can-access-the-list-of-installed-apps-on-your-device-2/?utm_source=rss&utm_medium=rss&utm_campaign=google-limits-which-apps-can-access-the-list-of-installed-apps-on-your-device-2

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...