STE WILLIAMS

To catch a thief, go to Google with a geofence warrant – and it will give you all the details

At 1030 on April 27, 2019, four unidentified individuals attempted to rob a Brinks armored truck parked outside of Michaels, an art supply and home decor store at the Point Loomis Shopping Center in Milwaukee, Wisconsin. To find out who they are, local authorities plan to ask Google.

According to an affidavit [PDF] filed by Matthew Gibson, a law enforcement officer with the Milwaukee FBI Violent Crime Task Force, the Brinks driver narrowly escaped a confrontation with one of the robbers, armed with an AR-15 semi-automatic rifle, by retreating into his vehicle and closing the door.

Unable to enter the truck, the masked robbers fled in a green Honda Accord without license plates.

The following morning at around 0109, Milwaukee Police were called to the scene of a burning vehicle, subsequently determined to be the same green Honda – reported stolen a week earlier – that the unsuccessful thieves had used to escape the crime scene.

The police proceeded to collect surveillance video from houses near the torched Accord, and noticed the suspects getting into an older model Honda CRV and a white pickup truck shortly after the failed robbery.

The surveillance video shows the Honda CRV arrived in the neighborhood at 0709 on the morning of April 27. And when it departed, no one got into the driver’s seat, indicating that a driver had waited with the car for accomplices to show up.

Citing past experience, Gibson speculates that the robbery suspects may have used their mobile phones while doing reconnaissance for their rendezvous point and that the getaway driver may have done so while killing time in the CRV.

Still from Scottish police YouTube video showing use of a Cellebrite device

Unlocking news: We decrypt those cryptic headlines about Scottish cops bypassing smartphone encryption

READ MORE

So the Milwaukee County District Attorney’s Office has requested that Google provide the location data history, sourced from GPS, Bluetooth, and Wi-Fi signals, from every device in a small geofenced area – the 25 meters around the spot occupied by Honda CRV.

The authorities want Google to provide an anonymized list of every device reporting its location back to the Chocolate Factory from 0645 to 1115 on the morning of the failed robbery. Investigators will then review the list to determine the devices they want Google to identify through personal information.

This appears to be an example of the sort of geofence warrant described by the New York Times last year in which authorities ask for information about every network-connected device within a given set of map coordinates rather than for details about a specific suspect’s devices.

Google reportedly has a database called Sensorvault in which it stores location data for millions of devices going back almost a decade.

And, it seems, it’s open for business. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/18/google_geofence_warrant/

It’s Friday, the weekend has landed… and Microsoft warns of an Internet Explorer zero day exploited in the wild

Roundup Welcome to another Reg roundup of security news.

Still using Internet Explorer? Don’t. There’s another zero-day

Microsoft let slip on Friday an advisory detailing an under-attack zero-day vulnerability (CVE-2020-0674) for Internet Explorer. The scripting engine flaw can be exploited to gain remote code execution on a vulnerable machine by way of a specially crafted webpage. The flaw can be mitigated by restricting access to the JavaScript component JScript.dll, and thus far there is no patch available.

“Microsoft is aware of this vulnerability and working on a fix,” the software giant noted.

“Our standard policy is to release security updates on Update Tuesday, the second Tuesday of each month. This predictable schedule allows for partner quality assurance and IT planning, which helps maintain the Windows ecosystem as a reliable, secure choice for our customers. Microsoft is aware of limited targeted attacks.”

Unless you’re an enterprise still requiring IE for various apps, you should really consider moving off Exploder at this point. If you want to stay with Microsoft, there is the new Edge browser, or you can opt for Chrome, Firefox, Opera, Brave, or any number of other browser options.

MageCart crooks infect Australian fire fundraisers

An Australian family-run fishing gear shop raising money online for nearby Aussies caught up in the season’s devastating bush fires was among those hit by the latest wave of MageCart infections this month.

Fergo’s Tackle, based in Wollongong and Taren Point, in New South Wales, set up a page on its equipment web store where customers could donate cash via purchases, with the promise that “100% of all donations will go towards buying essential items (food, bedding, clothing, shelter etc.) for the victims of the fires” in Lake Conjola.

In a cruel twist of fate, the site – like many others – was infected by a variant of the card-skimming malware MageCart, as spotted by The Malwarebytes Threat Intelligence Team and confirmed by El Reg.

The shop has told The Register the offending code has been removed, which is true. Malwarebytes says the domain being used to aggregate the card data collected by the scripts has also been taken down. So hopefully all the other sites that this strain of Magecart are also now protected.

Grindr accused of misusing personal data

A report out of Norway claims that dating app Grindr – and a handful of other mobile apps – are illegally exposing user information to third-party advertisers.

The report claims that a violation of GDPR has occurred in the way the apps collect user habits and then sell them to advertisers who use the information to create detailed profiles on users.

“There are very few actions consumers can take to limit or prevent the massive tracking and data sharing that is happening all across the internet,” the report reads.

“Authorities must take active enforcement measures to protect consumers against the illegal exploitation of personal data.”

WeLeakInfo no longer living up to its name

US prosecutors say that the FBI has seized the domain of pilfered data-selling site WeLeakInfo.

The FBI joined a number of European law enforcement agencies to take down both the site and its operators: police in Northern Ireland and the Netherlands have arrested people they believe to be the administrators of the site.

“The website had claimed to provide its users a search engine to review and obtain the personal information illegally obtained in over 10,000 data breaches containing over 12 billion indexed records – including, for example, names, email addresses, usernames, phone numbers, and passwords for online accounts,” prosecutors said of the site.

“The website sold subscriptions so that any user could access the results of these data breaches, with subscriptions providing unlimited searches and access during the subscription period (one day, one week, one month, or three months).”

Georgia election server hacked in 2014

A new revelation has emerged in the battle over paperless voting systems in the US state of Georgia.

Politico reports that researchers found that, in 2014, one of the servers handling election reports was hacked.

While there is no evidence directly showing that elections were compromised, that hacked browser was used to handle results in both the 2016 and 2018 elections.

FBI to notify US states of local election hacks

US state governments will now be informed when one of their city or county governments fall victim to election system hacks.

The Hill reports that an internal directive at the FBI instructs agents to make sure state governments (if they don’t already know) get word any time a network intrusion is reported.

While it’s hard to imagine a scenario where a local government doesn’t see fit to notify their state about an attack, the procedure will hopefully prevent any potential incidents from slipping through the cracks.

Stop us if you’ve heard this one: malicious apps sneak into Play Store

Yep, once again we have a report of an Android malware outbreak.

The team at BitDefender says it helped Google spot and remove 17 apps that were spreading “aggressive ads” on user devices once installed.

“While not malicious per se, the tactics they use to smuggle themselves into Google Play and dodge Google’s vetting system are traditionally associated with malware,” said BitDefender.

The 17 apps had an estimated 550,000 combined downloads. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/18/roundup_january_17/

5 tips to avoid spear-phishing attacks

The word “Burisma” is all over the news at the moment – it’s a Ukranian energy company that, according to some claims, was broken into by Russian hackers looking for sensitive data to steal.

As you can imagine, the way the hackers got in is supposed to have been by means of phishing attacks.

Phishing, very briefly defined, is where a cybercriminal tricks you into revealing something electronically that you ought to have kept to yourself.

The good news is that most of us have learned to spot obvious phishing attacks these days.

The bad news is that you can’t reliably spot phishing attacks just by watching out for obvious mistakes, or by relying on the crooks saying “Dear Customer” rather than using your name.

You need to watch out for targeted phishing, often rather pointedly called spear-phishing, where the crooks make a genuine effort to tailor each phishing email, for example by customising it both to you and to your company.

Spear-phishing, where the fake emails really are believable, isn’t just an issue for high-profile victims such as the Burismas of the world.

Acquiring the specific data needed to come up with personalised phishing emails is easier than you might think, and much of the data gathering can be automated.

Tips for you

So here are our 5 tips for dealing with phishing attacks, especially if you’re facing a crook who’s willing to put in the time and effort to win your trust instead of just hammering you with those “Dear Customer” emails:

1. DON’T BE SWAYED JUST BECAUSE A CORRESPONDENT
SEEMS TO KNOW A LOT ABOUT YOU

Someone who has never met you, and never will, can nevertheless easily project themselves as an “insider” – a friend-of-a-friend, perhaps, or a colleague you’ve worked with electronically but never met face-to-face.

With a mixture of information collected from already-public data breaches, social media profiles and historical emails that you sent or received, even a modestly funded crook without much technical savvy can sound a lot more convincing than “Dear Customer.”

2. DON’T RUSH TO SEND OUT DATA JUST BECAUSE
THE OTHER PERSON TELLS YOU IT’S URGENT

A lot of email scams work because the crook wins your trust, or makes you think they are someone high up the organisational chart in your own company, and then stresses how urgent the task they’ve just given you is.

They will often resort to flattery, too, by explaining why they are asking you and not anyone else, and impress on you that the task is confidential and therefore must not be discussed with anyone else.

Never treat it as prudent that the other person is demanding total secrecy – treat it as suspicious instead.

3. DON’T RELY ON DETAILS PROVIDED BY THE SENDER
WHEN YOU CHECK UP ON THEM

You’d think that scammers would try very hard to discourage you from checking up on them – but sometimes they’ll not only welcome it but actively urge you to call or message them back, or visit their website, as part of the scam.

If you call them back on the phone number they gave you, or message them via the website they provided, you are simply offering them an opportunity for them to tell you the very lies they want you to hear.

(That’s why financial institutions print their emergency contact numbers on the back of your bank card and put them on the welcome screens of their ATMs – those sources are much harder for crooks to tamper with.)

4. DON’T FOLLOW INSTRUCTIONS ON HOW TO VIEW AN EMAIL
THAT APPEAR INSIDE THE EMAIL ITSELF

A common ruse is for crooks to hide malicious content – such as data stealing software called macros – inside innocent-looking document files, and then to preface the “document” with instructions on how to view it “correctly” by changing various security settings.

Usually, the instructions sound quite plausible, but the crooks are in fact tricking you into turning off the very security features that would keep you safe.

5. DON’T BE AFRAID TO GET A SECOND OPINION

If you’ve ever asked colleagues to proofread your documents or emails, they will often have found mistakes that you can’t believe you missed yourself.

That’s because a second opinion goes an awfully long way.

In fact, that’s the main reason why crooks urge you not to tell anyone what you are up to – to stop you getting a second opinion and thereby catching them out.

Tips for IT, too

While we’re about it, here are 3 bonus tips for IT staff and sysadmins, too:

1. DO SET UP A SINGLE POINT OF CONTACT
FOR STAFF TO REPORT CYBERSECURITY ISSUES

Most spear-phishing works not because staff want to do the wrong thing but because they’re keen to do the right thing, and to be helpful at the same time by giving great customer service to everyone.

No one wants to risk being remembered as “the ex-colleague who got fired for telling our most important customer to take a hike”.

By providing a reporting point such as an internal address like [email protected], you’re making it easy for your users to ask for security advice before they take risks, rather than afterwards.

The only thing worse than being scammed by a spear-phishing email is finding out that the person who fell for it wasn’t the first in the company to have encountered it and that with an early-warning system you would have headed off the attack altogether.

2. DO MAKE CYBERSECURITY A TWO-WAY STREET –
LISTEN TO YOUR USERS!

In the 1990s and 2000s, cybersecurity was often based on the idea that “IT knows best and will set all the rules, with no exceptions.”

But this approach tends to create a culture in which anything that isn’t blocked is blindly assumed to be safe.

Even legitimate, high-traffic websites sometimes get hacked, and if one of your users just happens to be the first person to notice, you want them to tell you, not to shrug if off and ignore the problem.

3. DO CONSIDER PHISHING SIMULATIONS

Products like Sophos Phish Threat can expose your users to the sort of tricks that spear-phishers use, but in safety so that if they do fall for it, no real harm is done.

As long as you make it clear that your phishing tests are there to help users to learn, not to keep tabs on them simply to catch them out, then everyone benefits.

After all, some of your staff are probably already receiving dozens of real-world phishing and spear-phising emails every month – so even if you’re not testing your users then the crooks certainly are!

LEARN MORE ABOUT PHISHING

Audio player above not working? Download MP3, listen on Soundcloud or on Apple Podcasts, or get it from Spotify.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/l4NFFmVlyMU/

‘Friendly’ hackers are seemingly fixing the Citrix server hole – and leaving a nasty present behind

Hackers exploiting the high-profile Citrix CVE-2019-19781 flaw to compromise VPN gateways are now patching the servers to keep others out.

Researchers at FireEye report finding a hacking group (dubbed NOTROBIN) that has been bundling mitigation code for NetScaler servers with its exploits. In effect, the hackers exploit the flaw to get access to the server, kill any existing malware, set up their own backdoor, then block off the vulnerable code from future exploit attempts by mitigation.

Obviously, this is less of a noble gesture and more of a way to keep others out of the pwned boxes.

“Upon gaining access to a vulnerable NetScaler device, this actor cleans up known malware and deploys NOTROBIN to block subsequent exploitation attempts,” the FireEye team explained.

“But all is not as it seems, as NOTROBIN maintains backdoor access for those who know a secret passphrase. FireEye believes that this actor may be quietly collecting access to NetScaler devices for a subsequent campaign.”

That the attackers would think to mitigate the bug is hardly surprising given the number of hackers believed to be scanning for and targeting the bug. It would make sense to take a compromised server off the map, so to speak, for other groups trying to exploit the so-called ‘Shitrix’ flaw.

FireEye says it has yet to work out all the details of the attack, but it is believed that most of the exploit is done through a single script. That script, delivered via an HTTP POST request, issues the commands to kill any cryptocurrency scripts running on the machine, creates a directory to stage the next phase of the attack, then downloads and runs the secondary NOTROBIN payload.

Citrix

Patch now: Published Citrix applications leave networks of ‘potentially 80,000’ firms at risk from attackers

READ MORE

“Cryptocurrency miners are generally easy to identify—just look for the process utilizing nearly 100 per cent of the CPU,” said FireEye. “By uninstalling these unwanted utilities, the actor may hope that administrators overlook an obvious compromise of their NetScaler devices.”

Once the secondary payload has been downloaded and launched, it installs the backdoor for later access by the attackers, then proceeds to launch a pair of scripts that both search out and delete known malware on the machine and monitor and block any incoming attempts to exploit the vulnerability.

“The mitigation works by deleting staged exploit code found within NetScaler templates before it can be invoked,” FireEye’s team explained. “However, when the actor provides the hardcoded key during subsequent exploitation, NOTROBIN does not remove the payload. This lets the actor regain access to the vulnerable device at a later time.”

While most vulnerable Citrix devices can be protected from attacks by applying the vendor’s mitigations, some will need to update their firmware in order for the protections to actually work. Citrix has promised a complete patch for the flaw by January 20. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/17/hackers_patch_citrix_vulnerability/

Stolen creds site WeLeakInfo busted by multinational cop op for data reselling

Two men have been arrested after Britain’s National Crime Agency and its international pals claimed the takedown of breached credentials-reselling website WeLeakInfo.

In a collaboration between British, Northern Irish, German, US and Dutch police agencies WeLeakInfo was taken offline yesterday with two 22-year-olds alleged to be linked to its operation being arrested at the same time.

The NCA began looking closely at the site, which is said to have offered paid access to around 12 billion items of personal data, in August 2019. In a statement the agency alleged that credentials from the site were being used in cyber attacks affecting Britain, Germany and America.

The two arrested men were said, by NCA investigators, to have made £200,000 from running the site. One hailed from Fintona, Fermanagh, Northern Ireland, while the other is from Arnhem in the Netherlands.

“Online payments tracing back to IP addresses believed to have been used by the two men point to them being heavily involved in the running of the site,” said the NCA in a statement, which included allegations that the two had been paying “infrastructure companies” in Germany and New Zealand to host data.

The US Department of Justice also chipped in to allege:

The website had claimed to provide its users a search engine to review and obtain the personal information illegally obtained in over 10,000 data breaches containing over 12 billion indexed records – including, for example, names, email addresses, usernames, phone numbers, and passwords for online accounts. The website sold subscriptions so that any user could access the results of these data breaches, with subscriptions providing unlimited searches and access during the subscription period (one day, one week, one month, or three months).

A dozen suspects in a separate UK investigation into purchasers and deployers of a particular strain of trojan is said to have linked them all to WeLeakInfo.

The site was taken down on 15 January, according to Bleeping Computer, which noted that the takedown seems to have happened before the arrests – with WeLeakInfo’s operators tweeting about apparent “technical problems” at 21:28 UTC that day.

Although the NCA boasted that the takedown was achieved by 23:30 on 15th, the US FBI was in charge of that.

Andrew Shorrock, the NCA’s senior investigating officer for the case, said in a canned statement: “These arrests have resulted in the seizure of the site’s data which included 12 billion personal credentials and so work is continuing by law enforcement to mitigate these and notify the sites that were breached.”

Comedy takedown image on homepage of weleakinfo.com

Dat dayglo effect tho…

Detective Superintendent Richard Campbell, head of the Police Service of Northern Ireland’s Cyber Crime Centre, beamed in a similar canned statement: “We were pleased to play our part by arresting a 22-year-old man in Fintona [County Tyrone, NI] on suspicion of fraud and for encouraging or assisting contrary to S46 of the Serious Crime Act 2015. He has since been released on bail pending further enquiries.” ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/17/weleakinfo_takedown_nca_fbi_operation/

With International Tensions Flaring, Cyber-Risk Is Heating Up for All Businesses

Risks of nation-state attacks go beyond Iran, and the need for awareness and security don’t stop at any national border.

(image by Pablo Lagarto, via Adobe Stock)

When security issues shift from phishing and Trojans to things that explode in the night, they tend to get a lot of attention. Recent military action involving the United States and Iran has led many to speculate about possible cybersecurity repercussions, but experts question whether the threat landscape has actually changed.

“In the cyberworld, there’s a war going on all the time,” says Elad Ben-Meir, CEO of SCADAfence. “There are attempts of nation state-backed attacks happening all the time.”

The Threat Landscape
“These players — Iran, China, and others — are always engaged,” says Mark Testoni, CEO of SAP NS2. He says that threat actors are always probing and poking to see which opportunities are available and which data is visible. That constant probing in the cyber-realm marks a clear difference from the situation Testoni remembers from his youth.

“When we go back to when I was growing up in the Cold War era, the battlefields were pretty defined,” Testoni says. “It was sea, land, air, and then space over time. Now the Internet is obviously one of those battlefields.”

And for many executives and experts, businesses are on the battlefield whether or not they’re a direct target. The question is not whether businesses are truly at risk to threats related to international sociopolitical affairs, but rather, what sort of risks? What does that overall threat landscape look like to corporations?

Attacks from Different Directions
“Two weeks ago, I would have said probably the biggest immediate risk is by criminal organizations,” says Peter Corraro, cyber governance manager at Wärsilä. Those criminal organizations have an ultimate, straightforward goal: They want to extract data or behavior from the company that can be converted to money.

Nation-state sponsored attacks, on the other hand, “… are going to be more specific, not necessarily financially focused, but looking to impact the organization they’re attacking along some other line, whether that’s to cause panic or to make a statement,” Corraro says.

Making a statement can mean attacking different targets than most criminals might have in their sights. “I think it’s well-documented that Chinese actors, among the many things they are looking for is intellectual property [sic],” says Testoni. Other actors, he points out, could have aims that include the large-scale economic disruption that might result from DDoS attacks against financial services institutions.

Outside traditional IT targets, “Industrial infrastructure worldwide is vulnerable to cyberattack and most industrial environments are underprepared for defending themselves. This not only applies to Iran but around the world,” says Sergio Caltagirone, vice president of threat Intelligence at Dragos. These industrial targets are vulnerable — and their vulnerability could have wide-ranging impacts.

“All it takes is one or two systems that aren’t protected or that haven’t been patched, and the attackers will wreak whatever type of havoc they have at their disposal,” says Jason Kent, hacker in residence at Cequence Security. The havoc could extend well beyond the shop floor, too.

“You need to remember that every IoT device is part of your network and may be the gateway of choice of the attacker to penetrate your network,” says Natali Tshuva, CEO of Sternum Security. 

(continued on next page: The positive side)

 

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full BioPreviousNext

Article source: https://www.darkreading.com/edge/theedge/with-international-tensions-flaring-cyber-risk-is-heating-up-for-all-businesses----/b/d-id/1336824?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Massive Oracle Patch Reverses Company’s Trend Toward Fewer Flaws

Following a year that saw the fewest number of vulnerabilities reported since 2015, Oracle’s latest quarterly patch fixes nearly 200 new vulnerabilities.

On Tuesday, six different software companies released fixes for their applications, but perhaps the most worrisome was Oracle’s release of a massive critical patch update (CPU) that closes 334 different software vulnerabilities, setting a record for the company’s quarterly patches.

However, the count — provided by the US Department of Homeland Security (DHS), which urged companies to patch quickly — refers to every vulnerability fixed by the update. While there are 334 issues fixed by Oracle’s CPU, “only” 198 are new as of Jan. 14, says Brian Martin, vice president of intelligence for vulnerability-information firm Risk Based Security. 

“The CPUs will contain a significant number of previously disclosed vulnerabilities, often in third-party libraries,” says Martin, adding that “the sticker shock on the CPU warning is certainly there, but any organization with decent vulnerability intel will have a head start as far as knowing about some of the risk.”

While 198 new vulnerabilities is not a record for Oracle, the massive update does reverse a downward trend for the company. Oracle’s critical patch updates (CPUs) rolled up between 122 and 206 vulnerabilities over each of the past seven quarters, according to RBS data. However, last year the company saw the fewest number of vulnerabilities reported in the past four years, with 644 vulnerabilities — as represented by their Common Vulnerability Enumeration (CVE) identifiers — published in the National Vulnerability Database, compared to a peak of 893 vulnerabilities in 2017.

In fact, the numbers declined so much, hitting a quarterly low of 122 for the October 2018 CPU, that experts wondered whether Oracle had managed to weed out the most easy-to-find issues, says RBS’s Martin. He sees the latest spike as bucking the trend, but could not say where the trend is headed. 

In the Jan. 14 advisory, Oracle warned its customers that some of the patches fixed by its software updates were being used by attackers to compromise systems. Rather than signal a new trend, exploitation of some of the flaws in the massive update underscores a problem that Oracle administrators routinely face. 

“Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released security patches,” the company stated in its advisory. “In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively supported versions and apply Critical Patch Update security patches without delay.”

The patches should be applied quickly, which is typically an easy decision for most companies, says Sebastian Bortnik, director of research at enterprise-application security firm Onapsis. 

“The patch process is not as simple as some other platforms, but once you do it, you get all the patches at the same time,” he says, “Of course, you have to test the patches because most companies’ applications have a lot of custom code.”

The most efficient way to deploy the CPU is to apply it to a preproduction system and test it before pushing that system live, Bortnik says. “While many customers will want to fully test the patches, staging the patch to preproduction can work for some customers,” he says. “Thinking about the testing process for millions of lines of custom code, this may be the best way to handle it.”

The release came on a day when a number of major software firms — Microsoft, Adobe, and SAP — also released their security updates. The DHS’s Cybersecurity and Infrastructure Security Agency (CISA) flagged the release on Jan. 14, advising that a “remote attacker could exploit some of these vulnerabilities to take control of an affected system” and encouraging companies to “apply the necessary updates.”

Both the growing number of applications that Oracle has under development, as well as an increasing focus by security researchers on such enterprise applications, will likely continue to result in more vulnerability reports for the company to triage.

“With a growing software portfolio, that also means more pen testers and employees with access to that software and the ability to test could cause a shift in numbers, but we may also see some software drop in vulnerability counts due to lack of interest or exhausting some of the low-hanging vulnerabilities,” RBS’s Martin says. 

Will the number keep increasing this year? “The answer … is a resounding maybe,” he says.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “With International Tensions Flaring, Cyber Risk is Heating Up for All Businesses.”

 

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/vulnerability-management/massive-oracle-patch-reverses-companys-trend-toward-fewer-flaws/d/d-id/1336828?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

ADP Users Hit with Phishing Scam Ahead of Tax Season

Fraudulent emails tell recipients their W-2 forms are ready and prompt them to click malicious links.

Cybercriminals eager to jump-start tax season have launched a phishing campaign targeting some ADP users, telling them their W-2 forms are ready and prompting them to click a malicious link.

Links embedded in the fraudulent email redirect users to a phishing website designed to look like an ADP login page. These domains were registered the same day as the attack, note AppRiver researchers who discovered the campaign. From there, attackers can steal the ADP usernames and passwords of unsuspecting victims who fall into the trap.

With an employee’s ADP credentials in hand, an attacker can commit any number of malicious activities. They could possibly expose bank account numbers or change their direct deposit information and redirect payments to attacker-controlled accounts, a potentially lucrative tactic if the employer doesn’t require two-factor authentication (2FA) for this type of important change.

An attacker could also access a range of personal data including name, birth date, physical address, pay stubs, or Social Security number — all the information they’d need to commit identity theft. They could also locate an employee’s tax documents, which could be used to file fraudulent tax returns on the worker’s behalf and redirect the funds to attackers’ accounts.

As tax season approaches, Troy Gill, manager of security research at AppRiver, advises employees to keep in mind that the IRS will never require you to take action via email. All documentation should be handled with caution: When you receive an alert that tax documents are available, directly navigate to the source instead of following an emailed link. And, of course, enable 2FA whenever possible.

Read more details here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “With International Tensions Flaring, Cyber Risk is Heating Up for All Businesses.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/adp-users-hit-with-phishing-scam-ahead-of-tax-season/d/d-id/1336829?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

7 Ways to Get the Most Out of a Penetration Test

You’ll get the best results when you’re clear on what you want to accomplish from a pen test.PreviousNext

Image Source: Adobe Stock: Leowolfert

Image Source: Adobe Stock: Leowolfert

Here’s what you don’t want from a pen test: A 600-page report packed with detail that overwhelms everyone in your organization.

Andrew Hay, chief operating officer at Lares, a security consultancy, says he’s seen too many times where pen testers overload their customers with so much information that they don’t wind up doing anything with the results.

“Too often people receive that 600-page report and it looks like a vulnerability scan; they don’t know what to do with it,” says Quentin Rhoads, director of professional services at Critical Start.

Hay and Rhoads say the best pen tests are targeted. So start with a scoping interview where you identify what you want to get out of the pen test. If you don’t get pen tests every year, it’s unrealistic to think you’ll be able to fix everything in your network from just one test.

Here are seven tips that Hay, Rhoads, and Rapid7’s Tod Beardsley offer up to companies looking get their money’s worth out of a penetration test.

 

 

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md. View Full BioPreviousNext

Article source: https://www.darkreading.com/cloud/7-ways-to-get-the-most-out-of-a-penetration-test----------------/d/d-id/1336809?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

FBI Seizes Domain That Sold Info Stolen in Data Breaches

The website, WeLeakData.com, claimed to have more than 12 billion records gathered from over 10,000 breaches.

The domain name weleakinfo.com has been seized by the Federal Bureau of Investigations as part of an international law enforcement effort involving agencies from the U.S. and Europe. A seizure banner now appears when visitors try to gain access to the site.

Weleakinfo claimed to have more than 12 billion records containing personal information gleaned from more than 10,000 data breaches. The site offered subscriptions with terms of 24 hours to a year, offering the ability to search for and download information on specific individuals or types of accounts.

Two individuals in the Netherlands and Ireland have been arrested on suspicion of being involved in the site’s operations. Law enforcement agencies have requested additional information from individuals with knowledge of the site and its operators.

For more, read here and here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “With International Tensions Flaring, Cyber Risk is Heating Up for All Businesses.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/fbi-seizes-domain-that-sold-info-stolen-in-data-breaches/d/d-id/1336833?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple