Resources

Blog

People Are The Problem (And Solution)

Reading through the Verizon Data Breach Investigations Report (aka DBIR), the amount of information about last year's breaches is daunting. Let's look at one category of the report—Phishing. Teach a man to phish? Why did I focus on phishing? Because it is on the mind of a lot of CISOs these days. As we know, quite a few high-profile breaches have come about because of successful phishing attacks...
Blog

Takeaways From the 2015 Verizon Data Breach Investigations Report

Verizon’s annual Data Breach Investigations Report (DBIR), published since 2008, has become one of the most anticipated information security industry reports. Think of it as the Data Breach Bible, as it dissects thousands of confirmed data breaches and security incidents from around the globe into emergent and shifting trends, providing us with insightful guidance to apply to our own security...
Blog

Remember Who the Adversary Really Is

There has been a dramatic increase in the attention paid to the information security field due, in part, to a number of high-profile breaches. There is a much higher level of concern over what information security means, what it provides and how to approach it. The field has graduated from fringe awareness to bad mainstream TV dramas . This growth has also opened a large marketspace where vendors...
Blog

How I Captured the Flags in Tripwire VERT's Cyber Security Contest – Part 1

Tripwire's Vulnerability and Exposure Research Team (VERT) set up a three­ and ­a ­half day Capture the Flag (CTF) contest, where over 100 people from the academic community (mostly students, but more generally, people "affiliated with an educational institution") competed in exploiting two vulnerable web applications. The idea of a CTF is that there are hidden "flags" (which can be links...
Blog

Decisions, Decisions: Balancing Security Requirements with Employee Demands

Earlier this week, I talked to the director of security at a Fortune 500 company. The company recently suffered a breach caused by malware. This news is not earthshattering; virtually every large organization has been hacked at one time or another, with malware being a top culprit. What is surprising, though, is the company’s drastic response to the breach. After trying to detect cyber-threats...
Blog

Computer Criminals Brought to Justice – Timothy Lance Lai

Last week, Tripwire explored the story of Lance Ealy , a computer criminal who filed more than 150 fake tax refund requests, some of which he completed via the use of stolen Social Security numbers, back in 2013. We now report on the story of Timothy Lance Lai, a former private tutor who was arrested in the fall of 2014 for having helped some of his students hack into their schools’ computer...
Blog

Files Encrypted by ‘Scraper’ Ransomware Can Be Decrypted in 70% of Cases

Security researchers have identified flaws in a specific ransomware encryptor that allow victims to decrypt their files without having to pay in 70% of cases. The encryptor, known as Trojan-Ransom.Win32.Scraper, was first detected in an attack against Japanese users on October 24, 2014. Along with CTB-Locker, it marks a new generation of ransomware that are based on encryptor Trojans . Scraper...
Blog

How Attackers Use Your Tools Against You: Living Off the LAN

Detecting and preventing malicious software from executing on critical systems has received a lot of attention in the information security industry lately. Being able to detect new applications, drivers and files is what Tripwire Enterprise excels at. However, there are quite a few options for a motivated attacker to take advantage of built in applications and tools within the operating system to...
Blog

Spyware Found in Google Chrome Extension Collected Browsing Info on 1.2 Million Users

According to security researchers, a popular Google Chrome extension with 1.2 million downloads has been collecting users’ browsing information with the purpose of selling the data to third parties. Christian Mariolini, a researcher with the computer security firm Sentor , first discovered the spyware in the Webpage Screenshot extension back in March of this year. “We monitor our customers'...
Blog

French TV network taken off air after attack by pro-ISIS hackers

Pro-ISIS hackers have managed to take a French TV network off air, and hijack its website and Facebook page. 11 channels belonging to the French-language TV network, which broadcasts to more than 200 countries worldwide, stopped transmitting programmes after what was described as an "extremely powerful cyberattack". The TV network's director general, Yves Bigot, told the media (presumably those...
Blog

10 Steps to Improve Your Layered Defense Strategy

We have a problem in the security community – or maybe within the modern information age of humanity in general. That problem is we see security as a technology, policy, privacy or people issue, instead of an integrated combination thereof. However, despite standards, laws, best practices, lessons learned and new technology we continue to practice defense-in-depth wrong. We still treat security as...
Blog

AT&T Hands Over $25 Million to Settle Data Breach Complaint

AT&T has agreed to pay a $25 million penalty in a settlement with federal regulators after data breaches in several Latin American call centers exposed the personal information of nearly 280,000 U.S. customers. In a complaint released Wednesday, Federal Communications Commission (FCC) officials stated call center contractors in Mexico, Colombia and the Philippines collected sensitive account...
Blog

Is Offensive Security the Future?

Having been the only UK person to attend, sit on a Panel and to have presented at the ISMG APT Summit in Atlanta , I have returned home refreshed, invigorated, and completely motivated by the multiple experiences I enjoyed with my US colleagues, who again demonstrated they do ‘git-it’ when it comes to the "cyber challenge." My own participation related to the elements of incident response, and the...
Blog

4 Elements of a Stealthy Sandbox

Sandboxes (or automated, dynamic malware analysis systems) are one of the most advanced threat detection tools available to security professionals, and are quickly being adopted by forward-thinking enterprise and mid-market organizations globally. These systems use behavioral analysis methods to monitor unknown malware programs in a simulated environment for tell-tale signs of foul play. The...
Blog

'Cyber Insurance' Market Expanding Due to High-Profile Attacks

Lloyd’s , a well-known insurance market located in London, has reported that demand for “cyber insurance” is on the rise in light of a growing number of high-profile security incidents. “Cyber risk poses the most serious threat to businesses and national economies, and it’s an issue that’s not going to go away,” said Inga Beale, chief executive of Lloyd's. “The London market has a long, proud...
Blog

Could Secure Technology Have Prevented the Germanwings Crash?

On Tuesday, March 24, Germanwings Flight 9525 crashed into the French Alps . All 150 people onboard were killed. After studying one of the aircraft’s black boxes recovered in the crash, investigators determined that Andreas Lubitz, the co-pilot of Flight 9525, deliberately locked the pilot out of the cockpit and altered the aircraft’s trajectory to crash into a mountain range in the French Alps...
Blog

Computer Criminals Brought to Justice – Lance Ealy

Last week, Tripwire explored the story of Aleksei Shushliannikov , a hacker who is responsible for having used ransomware in an attempt to launder money from victims via MoneyPak. We now report on the story of Lance Ealy, a computer criminal recently brought to justice for having filed fake tax refund requests on more than 150 Americans. According to an investigation conducted by Brian Krebs, Ealy...
Blog

How to Build a Successful IT Security Awareness Program

The first step towards creating a successful security awareness program is to recognize that this is not a project with a defined timeline and an expected completion date, but is instead a development of organizational culture. Akin to “safety first” cultures that develop in manufacturing and other heavy industries, there are large economic and regulatory pressures being exerted on businesses now...
Blog

'Dyre Wolf' Malware Campaign Employs Social Engineering to Steal from Organizations

IBM has uncovered a sophisticated malware campaign that uses malware, spear-phishing emails, social engineering tactics, and DDoS attacks to target enterprise organizations. In a recent article published on the Security Intelligence blog , John Kuhn, Senior Threat Manager with IBM Managed Security Services, explains that the campaign, which is able to evade two-factor authentication measures, has...
Blog

Once Every Four Days, The US Power Grid Is Under Attack

According to a recent analysis of federal energy records, the nation’s power grid experiences cyber and physical attacks nearly once every four days. The investigation revealed that the critical infrastructure of the US power grid sustained 362 attacks between 2011 and 2014, causing outages or other power disturbances to the US Department of Energy. In the majority of these instances, the suspects...