Blog

Blog

4 Elements of a Stealthy Sandbox

Sandboxes (or automated, dynamic malware analysis systems) are one of the most advanced threat detection tools available to security professionals, and are quickly being adopted by forward-thinking enterprise and mid-market organizations globally. These systems use behavioral analysis methods to monitor unknown malware programs in a simulated environment for tell-tale signs of foul play. The...
Blog

'Cyber Insurance' Market Expanding Due to High-Profile Attacks

Lloyd’s , a well-known insurance market located in London, has reported that demand for “cyber insurance” is on the rise in light of a growing number of high-profile security incidents. “Cyber risk poses the most serious threat to businesses and national economies, and it’s an issue that’s not going to go away,” said Inga Beale, chief executive of Lloyd's. “The London market has a long, proud...
Blog

Could Secure Technology Have Prevented the Germanwings Crash?

On Tuesday, March 24, Germanwings Flight 9525 crashed into the French Alps . All 150 people onboard were killed. After studying one of the aircraft’s black boxes recovered in the crash, investigators determined that Andreas Lubitz, the co-pilot of Flight 9525, deliberately locked the pilot out of the cockpit and altered the aircraft’s trajectory to crash into a mountain range in the French Alps...
Blog

Computer Criminals Brought to Justice – Lance Ealy

Last week, Tripwire explored the story of Aleksei Shushliannikov , a hacker who is responsible for having used ransomware in an attempt to launder money from victims via MoneyPak. We now report on the story of Lance Ealy, a computer criminal recently brought to justice for having filed fake tax refund requests on more than 150 Americans. According to an investigation conducted by Brian Krebs, Ealy...
Blog

How to Build a Successful IT Security Awareness Program

The first step towards creating a successful security awareness program is to recognize that this is not a project with a defined timeline and an expected completion date, but is instead a development of organizational culture. Akin to “safety first” cultures that develop in manufacturing and other heavy industries, there are large economic and regulatory pressures being exerted on businesses now...
Blog

'Dyre Wolf' Malware Campaign Employs Social Engineering to Steal from Organizations

IBM has uncovered a sophisticated malware campaign that uses malware, spear-phishing emails, social engineering tactics, and DDoS attacks to target enterprise organizations. In a recent article published on the Security Intelligence blog , John Kuhn, Senior Threat Manager with IBM Managed Security Services, explains that the campaign, which is able to evade two-factor authentication measures, has...
Blog

Once Every Four Days, The US Power Grid Is Under Attack

According to a recent analysis of federal energy records, the nation’s power grid experiences cyber and physical attacks nearly once every four days. The investigation revealed that the critical infrastructure of the US power grid sustained 362 attacks between 2011 and 2014, causing outages or other power disturbances to the US Department of Energy. In the majority of these instances, the suspects...
Blog

How to Detect and Attack Evil Twin WiFi Access Points

The evil twin is not just a schlocky plot device for TV crime shows and absurd soap operas, it's also a threat to your company's data. It's relatively easy for a criminal to set up an evil twin rogue wireless access point that mimics one that your users and visitors connect to, whether on your premises or in a public place, with the intention of stealing usernames and passwords. That's one of the...
Blog

Feds Subpoena Reddit for Information on Darknet Subreddit Users

An Immigrations and Customs Enforcement (ICE) special agent has subpoenaed reddit to learn more information about five users who frequent the subreddit r/darknetmarkets – an active chat room for issues pertaining to dark market websites. Special Agent Michael McFarland issued the subpoena on March 11, 2015, asking for information on these five reddit users: EVOSMITH ( evosmith ) NSWGREAT (...
Blog

O'Reilly's First Software Architecture Conference

Recently, I attended the O'Reilly's Software Architecture Conference — these kinds of things are both inspiring and de-spiriting. I am inspired by the speakers, their ideas, bravery and charisma. Being inspired, I cook up my own ideas for which I have no clue how to find time to act upon… sigh. So, it goes. Without adeu, I present to you my (rather long) summary. General Impressions, Executive...
Blog

Global Energy Sector Targeted in Reconnaissance Malware Attacks

A new Trojan-based campaign is targeting energy companies around the world in an effort to gain access to sensitive information. The majority of companies experiencing attacks are distinctly linked to the petroleum, gas and helium industries located in the Middle East – including UAE, Pakistan, Saudi Arabia and Kuwait. However, businesses in the US and UK have also been targeted. Known as Trojan...
Blog

Cybercrime Is Now More Profitable Than The Drug Trade

Tripwire recently hosted a webcast entitled, “ PCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan: Real World Cyber Attacks and Protecting Credit Card Data .” For our presentation, Brian Honan (CISM, CGEIT, CRISC), an information systems and cybersecurity specialist and a member of the Advisory Group on Internet Security to Europol’s Cyber Crime Centre (EC3) on breach...
Blog

Thousands of Uber Credentials For Sale on the Dark Web

Uber credentials of thousands of users were spotted for sale on an underground marketplace for as low as $1 per stolen username and password. According to a report by Ars Technica , the logins are being offered by two separate vendors on AlphaBay – an online black market operating on the Tor network. Source: Ars Technica One seller reported more than 100 Uber accounts had already been purchased...
Blog

The CSI Effect: Cyber

I know that I am not the target demographic for CSI: Cyber. Just as I assume anyone who does anything remotely related to law enforcement isn't interested in watching a cop procedural, I don't generally watch shows that feature “hackers” – not just because my perspective might make the viewing experience frustrating, but because “hacking” is incredibly boring to watch and I'm probably not going to...
Blog

GitHub Hit With Massive DDoS Attack, China Allegedly Involved

The popular coding website GitHub was hit with a massive denial-of-service (DDoS) attack late Thursday night, with some users experiencing intermittent service outages. According to security researcher and blogger Anthr@x, the ongoing attack, which intensified on and off for more than 24 hours, appeared to originate from the Chinese web services company Baidu: “A certain device at the border of...
Blog

Potential Consequences of Hacking Tutorials on the Web

When I was about 10 years old, I read a book about Kevin Mitnick, Pengo and Robert Morris. While their exploits seemed very interesting, each story ended in jail time or at the very least, derailment of career goals. My unsophisticated Internet searching circa the early 2000s led me to the same conclusion. Hacking was a neat skill to have but the price was too high. It was many years later when I...
Blog

TeslaCrypt Ransomware Encrypts Video Game Files

A new type of ransomware is encrypting victims’ video game files in addition to targeting other documents stored on their computers. According to Bleeping Computer , the ransomware strain, dubbed “TeslaCrypt,” was first discovered by Fabian Wosar of Emsisoft earlier this year. TeslaCrypt mimics other ransomware, including CryptoLocker, in that it uses AES encryption to lock victims’ files, at...
Blog

Too Many Adverts and Porn pop-ups in your Web Browser? Maybe your Router has been Hijacked

If you've recently found your web browsing plagued by pornographic pop-ups and irritating adverts, there might be a simple - but dangerous - explanation. Maybe hackers have hijacked your internet router ? Security researchers at Ara Labs have warned of an active campaign which has seen attackers changing DNS settings on routers, causing unauthorised ads and adult content to appear on virtually all...
Blog

Applying a Stress-Test to Your IT Infrastructure

Banks regularly undergo mandatory stress tests. These tests are clearly defined , and the results are used to determine how well each bank can maneuver through an economic calamity. If we apply the basic blueprint of a financial stress test to an IT infrastructure, we can loosely define it as: “An analysis conducted under unfavorable scenarios which are designed to determine whether an IT...
Blog

Streamers on Twitch Breach: Game Over or Restart?

While I work in security, when it’s quitting time, I’m a gamer through and through. My home is littered with consoles from Sega Genesis and NES to PS3 and Xbox One. My last two PC purchases have been strictly gaming machines, and I even bought a game pad for my iPhone because I enjoy playing (and streaming) Asphalt 8. This year, I’ve casually streamed a few times because I took part in Extra Life...