Tag: The State of Security

The CSA IoT Security Controls Framework

Read the original article: The CSA IoT Security Controls Framework Building the Case for IoT Security Framework The Internet of Things (IoT) is growing in technical, social, and economic significance. ENISA defines the increasingly complex IoT systems as “cyber-physical ecosystem[s]…

Attackers Targeted Dozens of U.S. Companies with WastedLocker

Read the original article: Attackers Targeted Dozens of U.S. Companies with WastedLocker Security researchers identified a string of attacks in which malicious actors attempted to target dozens of U.S. organizations with WastedLocker ransomware. Symantec detected the attack attempts on several…

What to Expect from Brazil’s New Data Protection Law

Read the original article: What to Expect from Brazil’s New Data Protection Law The European GDPR (General Data Protection Regulation) is one of the most influential consumer privacy laws that has affected 500,000 companies throughout the world. This law has…

Lucifer Malware Abused Windows Exploits for Cryptomining, DDoS Attacks

Read the original article: Lucifer Malware Abused Windows Exploits for Cryptomining, DDoS Attacks New malware called “Lucifer” came with numerous exploits for conducting cryptomining functionality and performing distributed denial-of-service (DDoS) attacks on infected Windows machines. Palo Alto Networks’ Unit 42…

Tripwire Patch Priority Index for June 2020

Read the original article: Tripwire Patch Priority Index for June 2020 Tripwire’s June 2020 Patch Priority Index (PPI) brings together important vulnerabilities from Microsoft, BIND and Oracle. Up first on the Patch Priority Index this month are patches for Microsoft,…

New CryCryptor Ransomware Masqueraded as COVID-19 Tracing App

Read the original article: New CryCryptor Ransomware Masqueraded as COVID-19 Tracing App Security researchers came across a new ransomware family called “CryCryptor” that masqueraded as a Canadian COVID-19 tracing app. CryCryptor emerged just days after the Canadian government announced it…

State of Insider Data Breaches in 2020

Read the original article: State of Insider Data Breaches in 2020 Organizations protect critical assets and sensitive information from the outside world by continually updating their security controls and policies. However, the origin of a breach is not always outside…

Transportation Systems Sector Cybersecurity Framework Implementation Guide

Read the original article: Transportation Systems Sector Cybersecurity Framework Implementation Guide As smart ticketing systems and technological solutions become more prevalent in the transportation industry, the issue of transportation systems’ cybersecurity becomes a greater concern. Transportation Systems Cybersecurity is a…

NitroHack Modifies Windows Discord Client into Infostealing Trojan

Read the original article: NitroHack Modifies Windows Discord Client into Infostealing Trojan Security researchers discovered a new malware threat called “NitroHack” that modifies the Discord client for Windows into an infostealing trojan. MalwareHunterTeam observed malicious actors abusing DM’s from infected…

Mejores prácticas del programa de gestión de vulnerabilidades

Read the original article: Mejores prácticas del programa de gestión de vulnerabilidades Un programa de gestión de vulnerabilidades puede alcanzar su máximo potencial cuando se basa en objetivos fundamentales bien establecidos que abordan las necesidades de información de todas las…

Amazon Web Services Mitigated a 2.3 Tbps DDoS Attack

Read the original article: Amazon Web Services Mitigated a 2.3 Tbps DDoS Attack Amazon Web Services (AWS) said that it mitigated a distributed denial-of-service (DDoS) attack with a volume of 2.3 Tbps. In its “Threat Landscape Report – Q1 2020,”…

Sextortionists Using Social Engineering Tactics to Collect Victims’ Data

Read the original article: Sextortionists Using Social Engineering Tactics to Collect Victims’ Data Security researchers observed sextortionists leveraging social engineering techniques to steal their victims’ personal information. SANS’ Internet Storm Center (ISC) discovered that sextortionists had begun creating profiles for…

10 Essential Bug Bounty Programs of 2020

Read the original article: 10 Essential Bug Bounty Programs of 2020 In 2019, the State of Security published its most recent list of essential bug bounty frameworks. Numerous organizations and government entities have launched their own vulnerability reward programs (VRPs)…

SNAKE Ransomware Affected Enel Group’s Internal Network

Read the original article: SNAKE Ransomware Affected Enel Group’s Internal Network Italian multinational energy company Enel Group suffered a SNAKE ransomware infection that affected its internal network. According to a statement issued by Enel Group, the ransomware attack first registered…

Babylon Health App Leaked Patients’ Video Consultations

Read the original article: Babylon Health App Leaked Patients’ Video Consultations Babylon Health, makers of a smartphone app that allows Brits to have consultations with NHS doctors, has admitted that a “software error” resulted in some users being able to…

Ragnar Locker Partnered with Maze Ransomware Cartel

Read the original article: Ragnar Locker Partnered with Maze Ransomware Cartel The actors behind Ragnar Locker partnered with the Maze ransomware gang as a means of extorting victims whose unencrypted data they had stolen. On June 8, the operator of…

VERT Threat Alert: June 2020 Patch Tuesday Analysis

Read the original article: VERT Threat Alert: June 2020 Patch Tuesday Analysis Today’s VERT Alert addresses Microsoft’s June 2020 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-888 on Wednesday, June 10th. In-The-Wild…

U.S. Utilities Targeted with FlowCloud Malware by LookBack Attackers

Read the original article: U.S. Utilities Targeted with FlowCloud Malware by LookBack Attackers The digital attackers responsible for distributing LookBack malware targeted U.S. utility providers with a new threat called “FlowCloud.” Proofpoint first observed threat actors attempting to spread FlowCloud…

Zorab Ransomware Disguised as STOP Djvu Ransomware Decryptor

Read the original article: Zorab Ransomware Disguised as STOP Djvu Ransomware Decryptor A security researcher discovered a new ransomware strain called “Zorab” masquerading as a decryptor for STOP Djvu ransomware. Michael Gillespie, creator of the Ransomware ID service, spotted Zorab…

Cyberthon 2020: Helping Support Front Line Carers

Read the original article: Cyberthon 2020: Helping Support Front Line Carers With everything going on in the world currently, it feels wrong to lament the cancellation of cybersecurity exhibition season in Europe. Typically a time when vendors and end-users are…

The Cybersecurity Implications of 5G Technology

Read the original article: The Cybersecurity Implications of 5G Technology The coming of widespread 5G technology promises more than just faster everything, enhanced capacity and greater reliability. Leading proponents of the wonders of 5G, such as the theoretical physicist and…

Tripwire Patch Priority Index for May 2020

Read the original article: Tripwire Patch Priority Index for May 2020 Tripwire’s May 2020 Patch Priority Index (PPI) brings together important vulnerabilities from Microsoft, Adobe, SaltStack, and VMware. Up first on the patch priority list this month are patches for…

NetWalker Ransomware – What You Need to Know

Read the original article: NetWalker Ransomware – What You Need to Know What is NetWalker? NetWalker (also known as Mailto) is the name given to a sophisticated family of Windows ransomware that has targeted corporate computer networks, encrypting the files…

PonyFinal Ransomware Delivered by Extended Human-Operated Attacks

Read the original article: PonyFinal Ransomware Delivered by Extended Human-Operated Attacks Security researchers witnessed the deployment of PonyFinal ransomware at the end of extended human-operated attack campaigns. In a series of tweets, Microsoft Security Intelligence revealed it had observed human-operated…

The MITRE ATT&CK Framework: Exfiltration

Read the original article: The MITRE ATT&CK Framework: Exfiltration Once an attacker has established access and pivoted around to the point of gathering the necessary data, they will work on exfiltration of that data. Not all malware will reach this…

Protecting Fleet Data from Security Threats

Read the original article: Protecting Fleet Data from Security Threats Big data is revolutionizing fleet management — specifically in the form of telematics. From engine diagnostics that track fuel efficiency and mileage to sensors that detect aggressive driving behavior and…

Updated AnarchyGrabber Steals Passwords, Spreads to Discord Friends

Read the original article: Updated AnarchyGrabber Steals Passwords, Spreads to Discord Friends Researchers found an updated version of AnarchyGrabber that steals victims’ plaintext passwords for and infects victims’ friends on Discord. Detected as AnarchyGrabber3, the new trojan variant modified the…

Reaching the Summit (VM maturity Level 5)

Read the original article: Reaching the Summit (VM maturity Level 5) Only the truly committed ever reach the summit of anything. This sentiment holds true for vulnerability management. An organization cannot reach the summit without a serious commitment to fund…

How to Protect the Future of IT

Read the original article: How to Protect the Future of IT Working remotely, either from home or from elsewhere, isn’t something new. It has been used by many companies worldwide over the past decade. That said, it was typically restricted…

U.S. Elections: Effectively Balancing Access and Security

Read the original article: U.S. Elections: Effectively Balancing Access and Security For a Democratic Party desperate to unseat President Trump in November, the primary election process has been filled with large-scale technology failure, official miscalculations, voter annoyance and public embarrassment,…

MilkmanVictory Ransomware Created for Purpose of Attacking Scammers

Read the original article: MilkmanVictory Ransomware Created for Purpose of Attacking Scammers A hacking group claimed that it developed a new ransomware strain called “MilkanVictory” for the purpose of attacking scammers. Collectively known as “CyberWare,” the group announced their creation…

Scattered Canary Behind Hundreds of Fraudulent Unemployment Claims

Read the original article: Scattered Canary Behind Hundreds of Fraudulent Unemployment Claims Security researchers discovered that the Scattered Canary group had filed hundreds of fraudulent unemployment claims in the wake of COVID-19. According to Agari Cyber Intelligence Division, at least…

UK Power Grid Network Middleman Struck by Digital Attack

Read the original article: UK Power Grid Network Middleman Struck by Digital Attack A middleman organization in the United Kingdom’s power grid network suffered a digital attack that affected its internal IT systems. Electricity trading arrangements provider Elexon publicly disclosed…

VERT Threat Alert: May 2020 Patch Tuesday Analysis

Read the original article: VERT Threat Alert: May 2020 Patch Tuesday Analysis Today’s VERT Alert addresses Microsoft’s May 2020 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-884 on Wednesday, May 13th. In-The-Wild…

COVID-19 Scam Roundup – May 11, 2020

Read the original article: COVID-19 Scam Roundup – May 11, 2020 Digital attacks continue to exploit coronavirus 2019 (COVID-19) as part of their malicious operations. On May 5, 2020, the U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency…

Spike in Snake Ransomware Activity Attributed to New Campaign

Read the original article: Spike in Snake Ransomware Activity Attributed to New Campaign Security researchers attributed a spike in Snake ransomware activity to a new campaign that’s targeted organizations worldwide. Snake ransomware first attracted the attention of malware analysts in…

Tripwire Patch Priority Index for April 2020

Read the original article: Tripwire Patch Priority Index for April 2020 Tripwire’s April 2020 Patch Priority Index (PPI) brings together important vulnerabilities from Microsoft, Oracle, and VMware. Up first on the patch priority list this month is a patch for…