Category: The State of Security

The MITRE ATT&CK Framework: Discovery

Read the original article: The MITRE ATT&CK Framework: Discovery The Discovery tactic is one which is difficult to defend against. It has a lot of similarities to the Reconnaissance stage of the Lockheed Martin Cyber Kill Chain. There are certain…

Digital Fraudsters Masquerading as FINRA in Phishing Emails

Read the original article: Digital Fraudsters Masquerading as FINRA in Phishing Emails The Financial Industry Regulatory Authority (FINRA) warned that digital fraudsters are impersonating it in an ongoing phishing email campaign. In a regulatory notice published on its website, FINRA…

Podcast Episode 6: Taking Over IoT Devices with MQTT

Read the original article: Podcast Episode 6: Taking Over IoT Devices with MQTT Listen and subscribe to our new podcast! Tripwire’s cybersecurity podcast features 20-minute conversations with the people who protect people from cyber threats. Hosted by Tripwire’s VP of…

COVID-19 Scam Roundup – May 4, 2020

Read the original article: COVID-19 Scam Roundup – May 4, 2020 Malicious actors continue to abuse coronavirus 2019 (COVID-19) as a lure to profit off of innocent people. Indeed, Arkose Labs found that 26.5% of all transactions recorded in Q1…

Phishers Increasingly Incorporating reCaptcha API into Campaigns

Read the original article: Phishers Increasingly Incorporating reCaptcha API into Campaigns Security researchers observed that digital attackers are increasingly incorporating the reCaptcha API into their phishing campaigns. Barracuda Networks explained that malicious actors are starting to outfit their phishing attempts…

Chegg Confirmed Data Breach of Employee Records

Read the original article: Chegg Confirmed Data Breach of Employee Records American education technology company Chegg confirmed a data breach in which malicious actors stole some of its employee records. As reported by TechCrunch, digital attackers succeeded in stealing 700…

National Poetry Month – Cybersecurity Edition

Read the original article: National Poetry Month – Cybersecurity Edition April is National Poetry Month, a time when we can celebrate poets and their craft. To join in the celebrations, we at the State of Security asked employees at Tripwire…

The MITRE ATT&CK Framework: Credential Access

Read the original article: The MITRE ATT&CK Framework: Credential Access There’s no doubt about it, attackers want your credentials more than anything, especially administrative credentials. Why burn a zero-day or risk noisy exploits when you can just log in instead?…

¿Qué es SCM (Gestión de Configuraciones de Seguridad)?

Read the original article: ¿Qué es SCM (Gestión de Configuraciones de Seguridad)? La seguridad de la red comienza con el descubrimiento de activos. Este control fundamental recomienda a las organizaciones desarrollar un inventario de todos los dispositivos y software autorizados…

Cloud Under Pressure: Keeping AWS Projects Secure

Read the original article: Cloud Under Pressure: Keeping AWS Projects Secure Amazon Web Services (AWS) allow organizations to take advantage of numerous services and capabilities. As the number of available options under the cloud infrastructure of the company grows, so…

Zero-Day Flaw Allowed Attackers to Achieve RCE on Firewalls

Read the original article: Zero-Day Flaw Allowed Attackers to Achieve RCE on Firewalls British security firm Sophos determined that malicious actors had abused a zero-day vulnerability to achieve remote code execution (RCE) on some of its firewall products. According to…

COVID-19 Scam Roundup – April 27, 2020

Read the original article: COVID-19 Scam Roundup – April 27, 2020 The coronavirus 2019 (COVID-19) scam onslaught continues. Per Threatpost, digital attackers ramped up their activity over Q1 2020 to the extent that they were sending approximately 1.5 million coronavirus-themed…

Maze Ransomware – What you Need to Know

Read the original article: Maze Ransomware – What you Need to Know What’s this Maze thing I keep hearing about? Maze is a particularly sophisticated strain of Windows ransomware that has hit companies and organizations around the world and demanded…

VictoryGate Monero-Mining Botnet Spread via Infected USB Devices

Read the original article: VictoryGate Monero-Mining Botnet Spread via Infected USB Devices A previously undocumented botnet called “VictoryGate” propagated via infected USB devices in order to perform Monero-mining functionality. Slovakian security firm ESET revealed that it had sinkholed several command-and-control…

DoppelPaymer Ransomware Struck City in Los Angeles County

Read the original article: DoppelPaymer Ransomware Struck City in Los Angeles County DoppelPaymer ransomware allegedly struck a U.S. coastal city in Los Angeles County by stealing its unencrypted data and then encrypting its devices. As reported by Bleeping Computer, the…

What is Configuration Drift?

Read the original article: What is Configuration Drift? In a previous post by my colleague Irfahn Khimji, he spoke about how ensuring devices on your network is a great way to minimize the attack surface of your infrastructure. Organizations like…

Oil and Gas Sectors Targeted by AgentTesla Infostealer Campaigns

Read the original article: Oil and Gas Sectors Targeted by AgentTesla Infostealer Campaigns Digital attackers used spearphishing campaigns to target oil and gas companies with samples of the AgentTesla infostealer family. In the first campaign spotted by Bitdefender, malicious actors…

FERC Approves Deferment of 3 CIP standards

Read the original article: FERC Approves Deferment of 3 CIP standards Just a couple of weeks back I posted to The State of Security an article titled “Finally Some Good News: NERC Proposes Deferment of 3 CIP standards,” and, as…

Building Effective Cybersecurity Budgets

Read the original article: Building Effective Cybersecurity Budgets Building an effective and resilient organization on a budget isn’t a small task. When it comes to cybersecurity budgets, there are many different aspects that need to be considered. Thankfully, alignment with…

COVID-19 Scam Roundup – April 20, 2020

Read the original article: COVID-19 Scam Roundup – April 20, 2020 Scams leveraging coronavirus 2019 (COVID-19) as a lure have stolen tens of millions of dollars from their victims. As of April 16, 2020, the Federal Trade Commission (FTC) had…

A Zoom zero-day exploit is up for sale for $500,000

Read the original article: A Zoom zero-day exploit is up for sale for $500,000 Millions of people have moved onto the Zoom video-conferencing platform as the Coronavirus pandemic has forced them to work from their homes. According to Zoom’s own…

Ragnar Locker Ransomware Demands 1580 BTC from EDP

Read the original article: Ragnar Locker Ransomware Demands 1580 BTC from EDP Ragnar Locker ransomware demanded 1580 bitcoin (approximately $11 million) as ransom from Portuguese electric utilities company Energias de Portuga (EDP). As reported by Bleeping Computer, the operators of…

The MITRE ATT&CK Framework: Privilege Escalation

Read the original article: The MITRE ATT&CK Framework: Privilege Escalation Anyone who has had any experience on the offensive side of security has had fun with privilege escalation. There’s something exciting about exploiting a system to the point of getting…

VERT Threat Alert: April 2020 Patch Tuesday Analysis

Today’s VERT Alert addresses Microsoft’s April 2020 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-880 on Wednesday, April 15th. In-The-Wild & Disclosed CVEs CVE-2020-0935 A vulnerability in the OneDrive for Windows desktop…

COVID-19 Scam Roundup – April 14, 2020

On March 27, 2020, President Trump signed an unprecedented $2 trillion stimulus package into law. The legislation received support from both chambers of the U.S. Congress for its goal to minimize the economic effects of the global coronavirus 2019 (COVID-19)…

Cybersecurity in Education (K-12) with the CIS Controls

Why is cybersecurity important to Education? Acknowledging recent reports of ransomware targeting educational institutions, it is no wonder that there have also been articles that attempt to lure in readers with “free” tools. What is disappointing is that these “free”…

The MITRE ATT&CK Framework: Persistence

When I first started researching ATT&CK last year, Persistence was the tactic which made me fall in love. Even though I have been in the industry for some time, I learned more from digging into the various techniques here than…

Fake Malwarebytes Site Used by Malvertising Attack to Spread Raccoon

A malvertising campaign used a copycat website for anti-malware software provider Malwarebytes to distribute the Raccoon infostealer. Malwarebytes learned of the campaign when someone notified the security firm that someone was abusing its brand using the lookalike domain “malwarebytes-free[.]com.” Registered…

Tripwire Patch Priority Index for March 2020

Tripwire’s March 2020 Patch Priority Index (PPI) brings together important vulnerabilities from Microsoft and Adobe. Up first on the patch priority list this month are patches for Microsoft Browsers and Scripting Engine. These patches resolve information disclosure, remote code execution,…

Misconfigured Docker API Ports Targeted by Kinsing Malware

Security researchers observed an attack campaign that targeted misconfigured Docker API ports with samples of Kinsing malware. According to Aqua Security, the campaign began when it capitalized on an unprotected Docker API port to run a Ubuntu container. The command…

COVID-19 Scam Roundup – April 6, 2020

Digital fraudsters have seized upon coronavirus 2019 (COVID-19) as a lure for their new scams and attack campaigns. Together, these malicious operations constitute nothing short of a deluge. Barracuda revealed that it spotted 9,116 coronavirus-themed spear-phishing emails between March 1…

We’re All Remote Here: Videoconferencing Securely

The current pandemic has certainly shown the utility of electronic collaboration tools such as videoconferencing platforms. Once an expensive perk of solely enterprise companies, the video call is now used not only for executives remotely attending board meetings but also…

The MITRE ATT&CK Framework: Execution

Of all the tactics that an adversary will take on in their campaign, none will be more widely abused than, Execution (https://attack.mitre.org/wiki/Execution). When taking into consideration off-the-shelf malware, traditional ransomware, or state of the art advanced persistent threat actors, all…

COVID-19 Scam Roundup – March 30, 2020

Many in the digital security community are coming together to combat malicious actors during the coronavirus disease 2019 (COVID-19) global outbreak. One of the most visible of these new efforts is the COVID-19 CTI League. Made up of approximately 400…

COVID-19 Scam Roundup – Week of 3/23/20

Many in the digital security community are coming together to combat malicious actors during the coronavirus disease 2019 (COVID-19) global outbreak. One of the most visible of these new efforts is the COVID-19 CTI League. Made up of approximately 400…

Now Is the Time to Get up to Speed with CMMC and SP 800-171 Rev 2

At the beginning of March 2020, Fifth Domain reported that Colorado-based aerospace, automotive and industrial parts manufacturer Visser Precision LLC had suffered a DoppelPaymer ransomware infection. Those behind this attack ultimately published information stolen from some of Visser’s customers. Those…

Tupperware Website Compromised with Credit Card Skimmer

Digital attackers compromised the website of kitchen and household products manufacturer Tupperware with a credit card skimmer. On March 20, researchers at Malwarebytes observed that attackers had compromised tupperware[.]com by hiding malicious code within an image file. This code activated…

¿Qué es FIM (Monitoreo de integridad de archivos)?

El monitoreo de integridad de archivos (FIM) existe porque el cambio es común dentro de los entornos de TI de las organizaciones. Los activos de hardware cambian. Los programas de software cambian. Los estados de las configuraciones cambian. Algunas de…

Free Cyber Safety Resources during COVID-19

Whether you are reading this from somewhere in the United States or overseas, chances are you are doing it from the comfort of your home. Not because you chose to but because you were asked to do so in order…

COVID-19 Scam Roundup – Week of 3/16/20

Malicious actors are increasingly leveraging COVID-19 as a theme for new digital fraud attacks. In February 2020, for instance, Action Fraud received 21 reports of fraud relating to the coronavirus. This number of reports more than doubled to 46 between…

The MITRE ATT&CK Framework: Initial Access

Although ATT&CK is not laid out in any linear order, Initial Access will be the point at which an attacker gains a foothold in your environment. This tactic is a nice transition point from PRE-ATT&CK to ATT&CK for Enterprise. What…

Whatever happened to cryptojacking?

A couple of years ago it felt like you couldn’t turn your head in any direction without seeing another headline about cryptomining and – its more evil sibling – cryptojacking. Countless websites were hijacked, and injected with cryptocurrency-mining code designed…

Food Delivery Website in Germany Targeted by DDoS Attackers

Malicious individuals targeted a food delivery website located in Germany with a distributed denial-of-service (DDoS) attack. Jitse Groen, founder and CEO of the Germany-based food delivery service Takeaway (Lieferando.de), announced on March 18 that his company had suffered a DDoS…

How Organizations Can Achieve Security Availability

We have seen great strides in improving security tooling and processes over the past ten years. Via constantly maturing security models, security teams have become increasingly dependent upon an ever-more complex toolchain of products and services. But what happens when…

Cloudflare Worker Employed as C&C Server by BlackWater Malware

Security researchers spotted BlackWater malware leveraging a Cloudflare Worker for command-and-control (C&C) functionality. MalwareHunterTeam observed that the threat activity began with an RAR file called “Important – COVID-19.rar.” The file pretended to contain important information about the global COVID-19 outbreak,…

We Want You! Win the War on Ransomware Today

Arguably, the first malware extortion attack occurred in 1988 – the AIDS Trojan had the potential to be the first example of ransomware, but due to a design flaw, the victims didn’t end up actually having to pay up the…

VERT Threat Alert: March 2020 Patch Tuesday Analysis

Today’s VERT Alert addresses Microsoft’s March 2020 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-874 on Wednesday, March 11th. In-The-Wild & Disclosed CVEs Microsoft has not identified any of the vulnerabilities released…

3 Tips for Enterprise Patch Management

A few weeks ago, I woke up one morning to discover that Android had 34 software updates waiting for me. This was followed by my laptop wanting to reboot after installing the latest patches from Microsoft; my tablet needing a…

To Be or Not to Be: BCSI in the Cloud?

With regard to BCSI (BES (Bulk Electric System) Cyber System Information) in the cloud, responsible entity sentiments at the moment may be akin to Prince Hamlet as he contemplated death and suicide, “bemoaning the pain and unfairness of life but…