Malware Devil

Saturday, April 17, 2021

WeAreDelphix: Meet Javier Barthe

WeAreDelphix: Meet Javier Barthe
michelle
Fri, 04/16/2021 – 14:17

At Delphix, our SDRs are an amazing group of ambitious individuals spanning across the globe. Meet Javier Barthe, who supports the team in Latin America. Read about why he joined Delphix, his expertise in database technologies, and more.
Apr 16, 2021

What do you do at Delphix and what inspired you to join the company?

I joined the company last November as a sales development representative. I’m responsible for spreading the Delphix message and brand over the Hispanic region in Latin America, working closely with our partner ecosystem to achieve success. I first encountered Delphix in 2015, when I was working as a database manager at a healthcare company based in Buenos Aires. I was looking for a solution that could help me and my team better manage dev/test data. After seeing a demo of the Delphix platform, I was amazed to see the capabilities the platform brought to data. Ever since, I’ve been a Delphix lover. 

Delphix also has a great culture that inspires happiness, health, and greatness. Colby Wren—senior director of Americas sales development—and Bruna Bolorino—general manager for Latin American operations—are both supportive managers that care about fostering a strong sense of culture and community. 

You can ask me anything about…?

Technology and databases. I have more than a decade of experience working with all types of databases (Sybase Hana, MSSQL, MongoDB, Oracle). I’m also a tech lover, and I read about it every day. I’m currently getting my master’s degree in technology, where I’m diving deep into emerging trends and technologies such as IoT, machine learning, analytics, and big data. Outside of work, I teach part-time at Universidad Tecnológica Nacional FRGP. 

What’s the coolest project you’ve worked on at Delphix? 

It’s difficult to point out the coolest project as every day brings on a new, exciting challenge. I  love hearing from customers about the impact Delphix has on their development processes after a complete database delivery in minutes and using our self-service features. You’ll also notice me in some of our Spanish webinars, showcasing all the different ways our product can benefit customers’ digital transformation programs, especially in the area of data compliance. 

What are your hobbies or passions outside of Delphix?

I like sports, especially handball and biking. While we’re still in the midst of the COVID-19 pandemic, travelling is another big passion of mine that I plan to resume as soon as it is safe to do so. 

5 songs that make your personal soundtrack:

La vuelta al mundo – Calle 13
Latinoamérica – Calle 13
El Aguante – Calle 13
Let it Be – The Beatles
Penny Lane – The Beatles

What show are you binge watching? 

The Office. This is old, but I enjoy watching it as it reminds me of some of the funny memories of being in the office, especially after working from home for more than a year now. I’m also watching The Big Bang Theory, Peaky Blinders, and The Queen’s Gambit.

What drives you everyday?

I’m passionate about helping customers innovate using data. I talk and engage with technologists at different companies almost every day, and I’m still amazed to hear about all the different data ecosystems and data infrastructures companies have in place today. My ultimate goal is to help businesses achieve a true data-driven culture, where data is delivered at the speed of business to the right people and in a secure way.

What’s the best piece of advice you’ve ever received? 

Be whatever you want in life, but be the best at it. One of my university professors shared this quote, and it’s had a huge impact on me ever since. I try to give my best to everything I do and work towards improving myself every day. 

The post WeAreDelphix: Meet Javier Barthe appeared first on Security Boulevard.

Read More

The post WeAreDelphix: Meet Javier Barthe appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/wearedelphix-meet-javier-barthe/?utm_source=rss&utm_medium=rss&utm_campaign=wearedelphix-meet-javier-barthe

Phishing 101: How It Works & What to Look For

Phishing is one of today’s biggest cybersecurity threats and the premier gateway to an array of cybercrimes and fraud. Learn how to protect your organization.

The post Phishing 101: How It Works & What to Look For appeared first on Security Boulevard.

Read More

The post Phishing 101: How It Works & What to Look For appeared first on Malware Devil.



https://malwaredevil.com/2021/04/17/phishing-101-how-it-works-what-to-look-for/?utm_source=rss&utm_medium=rss&utm_campaign=phishing-101-how-it-works-what-to-look-for

Friday, April 16, 2021

Pandemic Drives Greater Need for Endpoint Security

Endpoint security has changed. Can your security plan keep up?

The post Pandemic Drives Greater Need for Endpoint Security appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/pandemic-drives-greater-need-for-endpoint-security/?utm_source=rss&utm_medium=rss&utm_campaign=pandemic-drives-greater-need-for-endpoint-security

High-Level Admin of FIN7 Cybercrime Group Sentenced to 10 Years in Prison

Fedir Hladyr pleaded guilty in 2019 to conspiracy to commit wire fraud and conspiracy to commit computer hacking.

The post High-Level Admin of FIN7 Cybercrime Group Sentenced to 10 Years in Prison appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/high-level-admin-of-fin7-cybercrime-group-sentenced-to-10-years-in-prison/?utm_source=rss&utm_medium=rss&utm_campaign=high-level-admin-of-fin7-cybercrime-group-sentenced-to-10-years-in-prison

Cyberthreat update from Acronis CPOCs: Week of April 12, 2021

Cyberthreat update from Acronis CPOCs: Week of April 12, 2021

Here at Acronis, we’re always monitoring for dangers to your data, deploying updates to handle newly-discovered vulnerabilities, and issuing alerts and recommendations to help you stay protected. Our global network of Acronis Cyber Protection Operations Centers (CPOCs) continue to work around the clock to proactively detect and defend against the latest cyberthreats.

Part of this work includes video updates to inform you of modern hazards in the digital landscape — such as new cyberthreat campaigns and ransomware strikes against major organizations. Here’s a look at some of the most recent breaking news and analyses:

The post Cyberthreat update from Acronis CPOCs: Week of April 12, 2021 appeared first on Security Boulevard.

Read More

The post Cyberthreat update from Acronis CPOCs: Week of April 12, 2021 appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/cyberthreat-update-from-acronis-cpocs-week-of-april-12-2021/?utm_source=rss&utm_medium=rss&utm_campaign=cyberthreat-update-from-acronis-cpocs-week-of-april-12-2021

El futuro de TI según Forrester

El futuro de TI según Forrester

¿Se transformarán los servicios de TI? ¿Desaparecerá la figura de los administradores de TI? ¿La inteligencia artificial reemplazará a los seres humanos en todas las áreas de trabajo? ¿Nos espera un futuro tecnológico incierto? Conoce cómo será el futuro de

The post El futuro de TI según Forrester appeared first on ManageEngine Blog.

The post El futuro de TI según Forrester appeared first on Security Boulevard.

Read More

The post El futuro de TI según Forrester appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/el-futuro-de-ti-segun-forrester/?utm_source=rss&utm_medium=rss&utm_campaign=el-futuro-de-ti-segun-forrester

BazarLoader Malware Abuses Slack, BaseCamp Clouds

Two cyberattack campaigns are making the rounds using unique social-engineering techniques.
Read More

The post BazarLoader Malware Abuses Slack, BaseCamp Clouds appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/bazarloader-malware-abuses-slack-basecamp-clouds/?utm_source=rss&utm_medium=rss&utm_campaign=bazarloader-malware-abuses-slack-basecamp-clouds

2021-04-16 – TA551 (Shathak) German-template Word docs push Ursnif (Gozi/ISFB)

The post 2021-04-16 – TA551 (Shathak) German-template Word docs push Ursnif (Gozi/ISFB) appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/2021-04-16-ta551-shathak-german-template-word-docs-push-ursnif-gozi-isfb/?utm_source=rss&utm_medium=rss&utm_campaign=2021-04-16-ta551-shathak-german-template-word-docs-push-ursnif-gozi-isfb

2021-04-16 – BazaLoader (BazarLoader) activity

The post 2021-04-16 – BazaLoader (BazarLoader) activity appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/2021-04-16-bazaloader-bazarloader-activity/?utm_source=rss&utm_medium=rss&utm_campaign=2021-04-16-bazaloader-bazarloader-activity

Security Catalyst Office Hours Recap for April 16, 2021

We open office hours by sharing and celebrating, “something good.” Sometimes it’s just a reminder that good things happen every day. Today it led into a fantastic exploration of how to prioritize and incorporate personal development into our lives. The same ideas and approaches are useful for getting our work done, too.  Here’s what we explored: How […]

The post Security Catalyst Office Hours Recap for April 16, 2021 appeared first on Security Boulevard.

Read More

The post Security Catalyst Office Hours Recap for April 16, 2021 appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/security-catalyst-office-hours-recap-for-april-16-2021/?utm_source=rss&utm_medium=rss&utm_campaign=security-catalyst-office-hours-recap-for-april-16-2021

The Bright Future of Cloud SIEM

TL;DR: People keep questioning SIEM value, but cloud SIEM makes SIEM so much better. SIEM is now capable of delivering a lot of security value with far less effort from security teams.

The SIEM market is a US$5B market with a two-digit annual growth rate. Still, we keep seeing multiple questions and discussions around SIEM’s role, future and value. Why?

 

There are many reasons, including:

  • The high importance of SIEM’s role for security operations: The SIEM is often the foundation of Security Operation Centers and has a critical role in their work. It is natural to see it being constantly evaluated and discussed as it has a role in almost all SOC processes.
  • Cost and budget share: SIEM is not cheap. It usually takes a big chunk of the security budget. Organizations will keep trying to reduce it as part of their cost optimization efforts, while vendors of other technologies will keep trying to sell their products as alternatives to tap into existing SIEM budgets.
  • Operational effort required: SIEM is definitely not a “set and forget” tool. This is not a deficiency per se, as other technologies, such as EDR, also require people to deliver value. But the concerns about how much effort must be put into SIEM operations is a constant driver of discussions about improvements or even replacements of this technology.
  • Multitude of experiences: SIEM has been around for more than 20 years. Many professionals have gone through multiple implementations, sometimes with good experiences, sometimes not so much. I’ve seen many people with very strong opinions on SIEM based on their personal experiences with this type of tool, experiences that many times are not representative of how SIEMs can support security initiatives.
  • Evolution of other technologies and of the entire technology landscape: As other technologies evolve, it is inevitable to look at how they impact the role of SIEM. It happened with UEBA, it happened with SOAR, it is happening with XDR. The technology environments where these tools operate are also constantly evolving. Big SAN storage systems came up, virtualization became ubiquitous, big data spread out like wildfire. These changes affect the security tools we use to protect IT environments in multiple ways. Some increased the amount of data to be collected and processed, while others were used to evolve SIEM and make it more scalable and capable.

 

Nothing is more important to those discussions as Cloud SIEM. Not just “hosted” in the cloud, but as a native cloud offering. Why? Because now SIEM vendors can have some control over deployment success. What are you saying, Augusto? Didn’t they have control over the success of their own product before? Yes, that’s true!

As a traditional SIEM vendor, it is very hard for you to ensure the customer will be able to get all the benefits your product can provide. First, they may underestimate the required capacity for their environment. They will end with a sluggish product, overflowing with data, having to deal with adding servers, memory, storage, or even stopping the deployment to rearchitect the whole solution before getting any value from it. I’ve seen countless SIEM deployments dying this way before generating any return of investment.

 

But it doesn’t stop there. They may get the sizing right but underestimate the effort to keep it running. They estimate the number of people to use the SIEM, but they forget that a traditional SIEM requires people to use it but also to keep it running. That means people will spend their time keeping servers running, applying patches (to operating systems, middleware and to the SIEM software too), troubleshooting log collection, ensuring storage doesn’t blow up, and not paying attention to what the SIEM should actually be doing for them. The tool is up and running, but again, not providing any value.

We can see how much the vendor depends on the customer to provide value. And even if the customers do things properly, there are other challenges too. Traditional software allows for high variation of deployments: Customers running on different versions, with different hardware and architecture. How can a vendor distribute SIEM content (parsers, rules, machine learning models, etc) that works in a consistent manner to its customers in this scenario? It just can’t.

Considering these factors, I risk saying that offering a traditional SIEM solution is like the Sisyphus Myth. As much as the vendor tries to deliver value, the solution will eventually fail to achieve the customer objectives. As traditional software, SIEM was really destined to die.

How does the cloud SIEM change this?

First, many challenges on SIEM deployments are related to problems that are completely solved or minimized by the SaaS model. Cloud services are highly scalable and elastic, and SaaS practically eliminates the need to maintain the application and underlying components. Now you have a SIEM that finally scales and does not require an army to keep it running. You can focus on using it appropriately.

Second, a SaaS SIEM puts customers on highly standardized deployments. With most customers running on the same version, without capacity challenges, it’s far easier to deliver content that works for all of them. That makes a huge difference in perceived value. And it doesn’t stop there. With this scenario it becomes easier to the vendor to finally realize the benefits of the “wisdom of the crowds”. Developing more complex ML models for threat detection, for example, becomes easier and more effective. The vendor now has access to more data to train and tune the models. Even simple IOC match detection content can be quickly developed and delivered to all customers, allowing the SIEM vendor to provide detection of new, in the wild threats.

Finally, delivering any software solution via SaaS gives the developer the opportunity to embrace more agile development practices. Upgrading a traditional SIEM deployment is so complex that vendors would naturally rely on traditional waterfall development practices, generating big releases with long times between them. SaaS SIEM can leverage agile development and CI/CD practices, so new features can be quickly added, and defects quickly fixed.

Cloud SIEM is on its infancy when you consider SIEM is just past its teenage years. But there are so many opportunities to explore with this model that I believe now we can say “Next-Gen SIEM” without feeling silly about it. Be careful with “SIEM is dead” claims. That sounds to me much like “I think there is a world market for maybe five computers”, by Thomas Watson in 1943.

The post The Bright Future of Cloud SIEM appeared first on Security Boulevard.

Read More

The post The Bright Future of Cloud SIEM appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/the-bright-future-of-cloud-siem/?utm_source=rss&utm_medium=rss&utm_campaign=the-bright-future-of-cloud-siem

Keyfactor to Acquire PrimeKey to Advance Certificate Automation

certificate Fax or Email for Secure Document Delivery

Keyfactor announced this week announced it intends to acquire PrimeKey as part of an effort to enable organizations to more easily manage certificates on an end-to-end basis. The company also revealed it has raised an additional $125 million in funding. PrimeKey is a provider of a certificate authority (CA) service that also makes its platform..

The post Keyfactor to Acquire PrimeKey to Advance Certificate Automation appeared first on Security Boulevard.

Read More

The post Keyfactor to Acquire PrimeKey to Advance Certificate Automation appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/keyfactor-to-acquire-primekey-to-advance-certificate-automation-2/?utm_source=rss&utm_medium=rss&utm_campaign=keyfactor-to-acquire-primekey-to-advance-certificate-automation-2

Keyfactor to Acquire PrimeKey to Advance Certificate Automation

certificate Fax or Email for Secure Document Delivery

Keyfactor announced this week announced it intends to acquire PrimeKey as part of an effort to enable organizations to more easily manage certificates on an end-to-end basis. The company also revealed it has raised an additional $125 million in funding. PrimeKey is a provider of a certificate authority (CA) service that also makes its platform..

The post Keyfactor to Acquire PrimeKey to Advance Certificate Automation appeared first on Security Boulevard.

Read More

The post Keyfactor to Acquire PrimeKey to Advance Certificate Automation appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/keyfactor-to-acquire-primekey-to-advance-certificate-automation/?utm_source=rss&utm_medium=rss&utm_campaign=keyfactor-to-acquire-primekey-to-advance-certificate-automation

Why You Should Worry About the Booming Dark Web Economy

A booming dark web economy is creating a hot job market for hackers, and that’s bad news for businesses. Here’s how to boost your defense.

The post Why You Should Worry About the Booming Dark Web Economy appeared first on Security Boulevard.

Read More

The post Why You Should Worry About the Booming Dark Web Economy appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/why-you-should-worry-about-the-booming-dark-web-economy/?utm_source=rss&utm_medium=rss&utm_campaign=why-you-should-worry-about-the-booming-dark-web-economy

Domains and practices and levels – oh my! Making sense of CMMC

Cybersecurity Maturity Model Certification (CMMC) is starting to become the talk of the town. It’s a program established by the…

The post Domains and practices and levels – oh my! Making sense of CMMC appeared first on Entrust Blog.

The post Domains and practices and levels – oh my! Making sense of CMMC appeared first on Security Boulevard.

Read More

The post Domains and practices and levels – oh my! Making sense of CMMC appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/domains-and-practices-and-levels-oh-my-making-sense-of-cmmc/?utm_source=rss&utm_medium=rss&utm_campaign=domains-and-practices-and-levels-oh-my-making-sense-of-cmmc

Shady scam bots trick Omegle users into nonconsensual video sex recordings

14-year old Michael (not his real name) from Scandinavia first visited Omegle, the video online chat that has become hugely popular since the start of the pandemic, after hearing about “unpredictable and weird encounters” one may experience on the site from other students in school. He was intrigued.

At the end of his “session”, however, he was worried.

The allure of talking to strangers and doing “stuff”

A couple of months ago, Malwarebytes Labs covered a BBC investigation into Omegle, wherein they found that young boys are exposing themselves on camera, and adult males are also exposing themselves to minors.

Michael, now 21-years-old, reached out to the media company after reading about their investigation in the hopes of sharing his disturbing experience, so other people could learn from it and start questioning who really is on the other side of the screen.

He had expressed doubts as to whether the first person Omegle paired him with–an older woman, he claimed–when he was 14 was what she claimed to be.

After quitting the site for several years, Michael, then 18, came back to Omegle and became addicted. “I started going on the site again and started doing ‘stuff’ on camera with different people. Video sex,” he said in a BBC interview.

Michael would later realize that at least one of his “sessions” was recorded. He was horrified to find that, after quitting the video chat site again for more than a year and coming back due to lockdown boredom, Omegle paired him to a recording of his 18-year old self “doing 18+ stuff” while a stranger he was chatting with at that time, who was clearly posing as him, was encouraging him to join in.

Michael told the BBC he believes the same technique was used to groom him as minor: “I am constantly stressed about it, but I find peace that at least my face is not in it. But it pains me I am used that way to hurt other people. In fact, I believe this is the way I was groomed into the site as a 14-year-old, although I can’t confirm the other person was fake at that time.”

Stranger danger fostered, thanks to VCW

Sarah Smith, the chief technology officer of the UK’s child abuse hotline, Internet Watch Foundation (IWF), sympathized with Michael’s plight. “I can’t imagine how distressing it must be to find someone using a video of yourself in this way,” she said in a BBC interview.

Smith described the technology these shady people in Omegle are using as Virtual Cam Whores (VCW). A VCW is a recording of someone that a controller can manipulate to trick their target into thinking that the person they’re seeing on the camera is the person they’re talking to. In reality, it’s like a digital puppet.

The video doesn’t talk back, which gives scammers a good excuse to force people to talk to them via text chat instead, while they parade and move the VCW puppet/bot to their will.

A forum post from ScamSurvivors.com displaying what a virtual cam whore looks like on the scammer’s end. Notice the limited actions a VCW ‘puppet’ can do. Take note, however, that the above post is almost 10 years old. VCW has evolved since then as evidenced by some tutorial videos on YouTube. (Source: ScamSurvivors.com)

Essentially, Michael has been turned into a VCW bot so scammers can collect more videos of other people and potentially transform them into bots without them knowing as well. Perhaps this is also a way for scammers to make their bots more believable, by recording unknowing Omegle users doing things the scammer wants them to do. (One of the ways to tell bots from real users is to ask someone to do something unusual on cam.)

While we have seen that women are commonly used as VCW bots, we’ve also seen the male kind. We have not seen evidence of child bots, but given Michael’s experience as a fourteen year old, it does not seem out of the question.

Omegle is not safe for children–and for good reason

Thanks to TikTok, many young users are flocking to Omegle, not knowing the possible dangers they might encounter in the platform. Michael’s story could illuminate this path for them and help them decide to look somewhere else.

Omegle’s home page (unusually) includes its terms and conditions, which include the stipulation: “Do not use Omegle if you are under 13” on the very first line. The site also contains a warning that “Predators have been known to use Omegle, so please be careful”.

Warning from Omegle home page
The Omegle home page warns: “Predators have been known to use Omegle”.

Parents and carers, we know it is not always easy keeping an eye out for your children and knowing what they do or where they go online daily. But remember that at times like these, they need your guidance, support, and understanding.

Try to keep an open, healthy communication with your children. Talk to them about how to stay safe online. Teach them how to be kind and respectful to anyone they talk to, even when the other party doesn’t do the same. Lastly, be involved in some of their online activities. Trust us, doing these (and more) will do both parents and their children a lot of good.

The post Shady scam bots trick Omegle users into nonconsensual video sex recordings appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/shady-scam-bots-trick-omegle-users-into-nonconsensual-video-sex-recordings-3/?utm_source=rss&utm_medium=rss&utm_campaign=shady-scam-bots-trick-omegle-users-into-nonconsensual-video-sex-recordings-3

Shady scam bots trick Omegle users into nonconsensual video sex recordings

14-year old Michael (not his real name) from Scandinavia first visited Omegle, the video online chat that has become hugely popular since the start of the pandemic, after hearing about “unpredictable and weird encounters” one may experience on the site from other students in school. He was intrigued.

At the end of his “session”, however, he was worried.

The allure of talking to strangers and doing “stuff”

A couple of months ago, Malwarebytes Labs covered a BBC investigation into Omegle, wherein they found that young boys are exposing themselves on camera, and adult males are also exposing themselves to minors.

Michael, now 21-years-old, reached out to the media company after reading about their investigation in the hopes of sharing his disturbing experience, so other people could learn from it and start questioning who really is on the other side of the screen.

He had expressed doubts as to whether the first person Omegle paired him with–an older woman, he claimed–when he was 14 was what she claimed to be.

After quitting the site for several years, Michael, then 18, came back to Omegle and became addicted. “I started going on the site again and started doing ‘stuff’ on camera with different people. Video sex,” he said in a BBC interview.

Michael would later realize that at least one of his “sessions” was recorded. He was horrified to find that, after quitting the video chat site again for more than a year and coming back due to lockdown boredom, Omegle paired him to a recording of his 18-year old self “doing 18+ stuff” while a stranger he was chatting with at that time, who was clearly posing as him, was encouraging him to join in.

Michael told the BBC he believes the same technique was used to groom him as minor: “I am constantly stressed about it, but I find peace that at least my face is not in it. But it pains me I am used that way to hurt other people. In fact, I believe this is the way I was groomed into the site as a 14-year-old, although I can’t confirm the other person was fake at that time.”

Stranger danger fostered, thanks to VCW

Sarah Smith, the chief technology officer of the UK’s child abuse hotline, Internet Watch Foundation (IWF), sympathized with Michael’s plight. “I can’t imagine how distressing it must be to find someone using a video of yourself in this way,” she said in a BBC interview.

Smith described the technology these shady people in Omegle are using as Virtual Cam Whores (VCW). A VCW is a recording of someone that a controller can manipulate to trick their target into thinking that the person they’re seeing on the camera is the person they’re talking to. In reality, it’s like a digital puppet.

The video doesn’t talk back, which gives scammers a good excuse to force people to talk to them via text chat instead, while they parade and move the VCW puppet/bot to their will.

A forum post from ScamSurvivors.com displaying what a virtual cam whore looks like on the scammer’s end. Notice the limited actions a VCW ‘puppet’ can do. Take note, however, that the above post is almost 10 years old. VCW has evolved since then as evidenced by some tutorial videos on YouTube. (Source: ScamSurvivors.com)

Essentially, Michael has been turned into a VCW bot so scammers can collect more videos of other people and potentially transform them into bots without them knowing as well. Perhaps this is also a way for scammers to make their bots more believable, by recording unknowing Omegle users doing things the scammer wants them to do. (One of the ways to tell bots from real users is to ask someone to do something unusual on cam.)

While we have seen that women are commonly used as VCW bots, we’ve also seen the male kind. We have not seen evidence of child bots, but given Michael’s experience as a fourteen year old, it does not seem out of the question.

Omegle is not safe for children–and for good reason

Thanks to TikTok, many young users are flocking to Omegle, not knowing the possible dangers they might encounter in the platform. Michael’s story could illuminate this path for them and help them decide to look somewhere else.

Omegle’s home page (unusually) includes its terms and conditions, which include the stipulation: “Do not use Omegle if you are under 13” on the very first line. The site also contains a warning that “Predators have been known to use Omegle, so please be careful”.

Warning from Omegle home page
The Omegle home page warns: “Predators have been known to use Omegle”.

Parents and carers, we know it is not always easy keeping an eye out for your children and knowing what they do or where they go online daily. But remember that at times like these, they need your guidance, support, and understanding.

Try to keep an open, healthy communication with your children. Talk to them about how to stay safe online. Teach them how to be kind and respectful to anyone they talk to, even when the other party doesn’t do the same. Lastly, be involved in some of their online activities. Trust us, doing these (and more) will do both parents and their children a lot of good.

The post Shady scam bots trick Omegle users into nonconsensual video sex recordings appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/shady-scam-bots-trick-omegle-users-into-nonconsensual-video-sex-recordings-2/?utm_source=rss&utm_medium=rss&utm_campaign=shady-scam-bots-trick-omegle-users-into-nonconsensual-video-sex-recordings-2

Securing APIs: Empowering Security

Posted under: Research and Analysis

As discussed in Application Architecture Disrupted, macro changes including the migration to cloud disrupting the tech stack, application design patterns bringing microservices to the forefront, and DevOps changing dev/release practices dramatically impact building and deploying applications. In this environment, the focus turns to APIs as the fabric that weaves together modern applications. Alas, the increasing importance of APIs also makes them a target.

Historically, enterprises take baby steps to adopt new technologies, experimenting and finding practical boundaries to meet security, reliability, and resilience requirements before fully committing. Requiring a trade-off between security and speed, it may take years to achieve widespread usage of new technologies. But that isn’t fast enough with the expectation that today’s businesses will move fast and break stuff.

As a result, DevOps organizations don’t play by the same rules governing IT adoption of new technologies. In fact, DevOps happened because corporate IT couldn’t move fast enough. These DevOps teams adopt these technologies first and ask for permission later. There needs to be a middle ground where the organization can implement security as part of the tech stack, ensuring adherence to security policies, including protecting critical data, while moving fast enough to deliver in each application sprint.

The Promise of DevSecOps

Getting organizations aligned to deliver secure applications has always been problematic. Incentives and metrics for development teams focus on delivering code on time and within budget. Security can impact those goals by forcing changes and delaying the shipment of new features. Even when security finds an issue and avoids a crippling data breach, it’s tough to be the bearer of bad news. So even when security is right, they are perceived to be wrong.

Doesn’t DevSecOps change all that? The idea is to build security into the development and deployment processes from the start and integrate and automate security testing directly in the pipeline, so security becomes everyone’s business. In this manner, security shifts left (yes, another buzzword) and happens earlier in the development cycle. In effect, DevSecOps makes the entire system more secure, right? That’s the promise anyway.

Now, let’s add another factor to increase the potential impact of DevSecOps, and that’s infrastructure as code (IaC). Everything is code in this world, not just the applications but also APIs, networks, servers, load balancers, etc. These DevSecOps concepts can apply to the entirety of the tech stack. Very exciting indeed!

Yet, the reality is a little different than the promise. DevSecOps requires a genuine cultural shift forcing the traditional walls separating dev, ops, and security to fall. Many a DevSecOps initiative gets scuttled due to politics and organizational resistance to change. Of course, fighting against evolution is not a defendable position in the long term, but short-term it certainly complicates things.

Finally, DevSecOps doesn’t mean security becomes an equal partner. The reality remains security issues are still issues and tend to get lumped together with other features and defects when each application sprint is defined. Security then has to fight to get the changes included in the sprint, which may or may not happen.

How does this relate to API Security, since that’s what we’re talking about, right? It turns out that pretty much every modern development initiative (yes, DevOps) heavily uses APIs. Thus, securely coding and testing the APIs is an integral part of the DevSecOps process. We have to ensure developers both have the proper training and a means to ensure there aren’t issues with the API definitions as the code moves its way through the pipeline.

There’s No Time Like Runtime

Let’s assume that your DevSecOps initiative goes swimmingly. The DevOps teams get it and have instrumented the CI/CD pipeline to ensure API security policies are tested and enforced before any code deployment. But that’s only half the battle. The deployed code is still at risk for manipulation, misuse, and business logic errors that automated tests won’t necessarily catch in the pipeline. What then?

The other half is runtime security, dealing with misuse, drift, human error, or any other issue that violates application (or API) security policies after the code deployment. This requires runtime monitoring to detect potential issues. This API and application security monitoring looks an awful lot like other monitoring techniques. You start by collecting and aggregating data about application/API usage and then watching for signs of misuse. You can (and should) look for clear attack patterns (Indicators of Compromise and Attack), as well as using advanced analytics (machine learning) to see if the application usage varies from a typical usage baseline, potentially indicating malicious intent.

So what happens upon discovering a security issue? Who is responsible for fixing it? Is it Ops? Does the developer have to update the code in the template immediately? Security’s role (or lack thereof) in fixing security issues can cause a lot of frustration amongst security folks, especially when the Ops team doesn’t perceive the same level of urgency to address the issue. As we’ve described, DevOps happened because IT wasn’t responsive enough to the business, so the DevOps team certainly doesn’t want to go back to the old ways of waiting for someone in security to get around to fixing their stuff. Additionally, security will bring a contextual perspective that Dev and Ops will miss because they aren’t immersed in security all day, every day. So it works much better when security and DevOps can work together to address these runtime issues.

Where is the middle ground? It’s a concept that we call guardrails, which are the security policies that the organization cannot violate. We’ve taken to calling them a very technical term – no-no’s – since these are the things that should never happen in a production environment. In the event a guardrail trips, the security team is empowered and expected to fix the issue. Everything else would go into the queue of issues/defects to address in due course by Dev or Ops during a regular sprint.

Defining the no-no’s requires careful consideration since it represents a take action now, ask questions later approach. Relative to API Security, we recommend you start with the OWASP API Top 10 since those are the most common and potentially most damaging issues.

Fool me once…

Whether the issue remediation happens via an automated guardrail or it’s fixed by the Ops team, with the short-term issue averted, you need to think about a more strategic approach to not just handling issues but potentially avoiding them. You know, the whole detection/response cycle versus prevention. How can you make sure you squash these issues as early in the dev process as possible.

Sadly, developers don’t come out of the proverbial womb understanding security and safe coding practices. They need to be taught. We advocate for a security champions program, where developers take on additional responsibility to represent security within their DevOps team. Playing into another critical role security plays in this DevOps and API-centric world, providing guidance is a critical success factor.

Any security issue discovered provides a teaching moment, where developers can get a better sense of how to avoid making the same mistake again. It’s also essential to ensure that you are testing for the security issue within the pipeline, just in case it takes the developer a few times to get it right. What’s important is that the developers learn the lessons of detected security, and the monitors ensure the issues are not missed the next time.

Kumbaya

The key to success in shipping secure code is to ensure that alignment exists within the organization, including a collaborative relationship between security and DevOps. It’s important to gather around the virtual campfire and sing kumbaya every so often and embrace the teams’ mutual dependence. DevOps cannot meet their objective without security, and vice versa. If these teams view themselves as adversaries, as opposed to partners, it cannot work. This seems intuitive and straightforward, but human nature involves finding someone to blame with mistakes are made. It’s critical to make it very clear that everyone is on the same team with aligned objectives. The organization needs these teams to deliver the most functionality possible, on time, within budget, and secure.

So with that, your objective is clear. The development and deployment of modern applications, including a heavy dose of APIs, require a new and different security approach. It’s about more than just shifting left and integrating testing into the pipeline, but also having a clear understanding of the application attack surface and empowering the security team to address the issues that present the most significant risk.

– Mike Rothman
(0) Comments
Subscribe to our daily email digest

The post Securing APIs: Empowering Security appeared first on Security Boulevard.

Read More

The post Securing APIs: Empowering Security appeared first on Malware Devil.



https://malwaredevil.com/2021/04/16/securing-apis-empowering-security/?utm_source=rss&utm_medium=rss&utm_campaign=securing-apis-empowering-security

Why Isn’t CAPTCHA Dead Yet?

The team at AltaVista (RIP) invented the CAPTCHA in 1997. At the time, it was a groundbreaking solution to a niche problem: preventing bots from entering URLs into the web search engine. Fast forward to 2021, and there are more than 20 different CAPTCHA vendors. The biggest of them all, Google’s reCAPTCHA, is used by […]

The post Why Isn’t CAPTCHA Dead Yet? appeared first on Security Boulevard.

Read More

The post Why Isn’t CAPTCHA Dead Yet? appeared first on Malware Devil.



https://malwaredevil.com/2021/04/15/why-isnt-captcha-dead-yet/?utm_source=rss&utm_medium=rss&utm_campaign=why-isnt-captcha-dead-yet

Thursday, April 15, 2021

New integration: MSPs can now manage Acronis via Kaseya VSA

New integration: MSPs can now manage Acronis via Kaseya VSA

We’ve worked hard to ensure Acronis Cyber Protect Cloud – which unifies backup, cybersecurity, and protection management capabilities in one solution designed for MSPs – integrates with the popular RMM and PSA systems that service providers rely on.

Recently, we added to our list of integrations so that Acronis Cyber Protect Cloud can now be monitored and run via the Kaseya VSA platform.

The post New integration: MSPs can now manage Acronis via Kaseya VSA appeared first on Security Boulevard.

Read More

The post New integration: MSPs can now manage Acronis via Kaseya VSA appeared first on Malware Devil.



https://malwaredevil.com/2021/04/15/new-integration-msps-can-now-manage-acronis-via-kaseya-vsa/?utm_source=rss&utm_medium=rss&utm_campaign=new-integration-msps-can-now-manage-acronis-via-kaseya-vsa

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...