Blog

Blog

'Darkode' Hacker Pleads Guilty to Distributing Facebook Malware

Hacker Eric Croker has been charged with helping to illegally gain access to more than 77,000 computers through an online hacking forum, Darkode. Crocker, 39, of New York, who pleaded guilty on Monday in a U.S. District Court , was among 12 people charged in July when the hacker forum known as “The best malware marketplace on the net” was taken down by a US-European sting operation involving over...
Blog

Internet Scams: It’s No Longer Merely Emotional – Part I

This two-part article will examine the two most popular Internet scams today, and the motivators that make them work. At a recent Cyber Security Symposium hosted by the District Attorney’s office in New Haven, Connecticut, an FBI Agent from the Internet Crime Complaint Center (IC3) gave a presentation in which he revealed the top two Internet crimes reported to IC3. You will be happy to know that...
Blog

Perception Worsens in 50 Threat Areas, Reveals June 2015 Index of Cyber Security

A June 2015 report reveals that perceptions on the impact of 50 different security issues are worsening across the board. This is one of the latest reports released by the Index of Cyber Security , a sentiment-based measure which helps evaluate the level of risk posed by a number of security threat areas to corporations, governments, and other organizations. Founded by risk professionals Dan Geer...
Blog

Adobe Settles Claims for 2013 Data Breach

Adobe has now settled claims for its 2013 data breach in which 38 million users had been affected. On August 13, 2015, it was reported that they have paid an undisclosed sum to users and faced $1.1 million in legal fees. The breach was first confirmed back in October 2013 when Adobe had been the victim of a long-term network breach that exposed consumer data, including passwords and credit card...
Blog

32 People Charged for One of the Largest Computer Hacking and Securities Fraud Schemes in History

Nine individuals have been charged by the United States Department of Justice (DOJ) with hacking into three separate newswires, stealing yet-to-be-published press releases, and passing this stolen information to approximately two dozen individuals who then traded on the bulletins before their public release. The Securities and Exchange Commission (SEC) is investigating all 32 individuals who are...
Blog

Why SMEs Need a Business Continuity Management Solution

It's a matter of fact that incidents will happen, and now more than ever, organizations have to be prepared to avoid being held liable. Small- and medium-size organizations (SME), however, cannot and will not spend too much money on Business Continuity Management (BCM) and Incident Management. The majority of SMEs that experience a serious incident, and were ill-prepared to respond to it, go out...
Blog

Security, Reverse Engineering and EULAs

Like more than a few others, I experienced the infosec outrage against Mary Ann Davidson , Oracle's Chief Security Officer, before I actually read the now-redacted blog post. After taking the time to read what she actually wrote ( still available through Google's web cache ), I think there’s more discussion to be had than I’ve seen so far. First, it seems clear to me that the reaction is as much...
Blog

XSS flaw put Salesforce accounts at risk of hijacking

Security researchers have found a cross-site scripting (XSS) vulnerability on the Salesforce website, that could be exploited by malicious hackers to conduct phishing attacks and hijack the accounts of users. The researchers at Elastica report that they uncovered the weakness on one of Salesforce's subdomains, admin.salesforce.com. Specifically, the issue was brought to light when they noticed...
Blog

unSecuring TNS Listener in 10g and Beyond

Prior to the release of Oracle 10g , the TNS Listener – by default – was not secured with a password. In the default state, anyone who could access the TNS Listener remotely could issue commands to it, including shutting it down. The TNS Listener had two security settings: 'OFF,' the default state without a password set, and 'ON' when a password was set. Starting with 10g, Oracle made the TNS...
Blog

More Than 90% of Suspicious IP Addresses Not Identified by Blacklists

A new report reveals that current blacklists are failing to identify approximately 90% of suspicious IP addresses. The report , "Two Shady Men Walk Into a Bar: Detecting Suspected Malicious Infrastructure Using Hidden Link Analysis," is the culmination of an effort led by threat intelligence firm Recorded Future to illustrate how mentions of malicious IP addresses on the open and dark web, not to...
Blog

Stuxnet USB Attack Vector Vulnerability Still Prevalent with CVE-2015-0096 (MS15-018)

During my talk at DEF CON 23 last week, I discussed my experience developing USB based trojans and highlighted the fact that attempts to patch these vulnerabilities have done little to mitigate the risks associated with this attack vector. The revelation of CVE-2015-0096, which is a continuation of CVE-2010-2568, was believed to have been patched by MS10-046. However, it was not completely and we...
Blog

The Problem with Know-It-All Security

I am not one for quotes and ‘Facebook philosophy’ memes but recently, I was reminded of my favourite quote on a certain social media platform: “The only true wisdom is in knowing you know nothing.” – Socrates The pursuit of education can convert a criminal into a solicitor; it can envelop minds and have a plethora of benefits. Dietary education can change the shape of a person, and knowledge of the...
Blog

'Privacy Visor' Designed to Interfere with Facial Recognition Technology

Many see endless possibilities in facial recognition technology, an optimism which has all ready led to a number of applications for this emerging form of identification and verification. For example, local and state police departments, not to mention the Federal Bureau of Investigations , have spent the past few decades incorporating recognition software into surveillance cameras in an effort to...
Blog

VERT Threat Alert: August 2015 Patch Tuesday Analysis

Today’s VERT Alert addresses 14 new Microsoft Security Bulletins. VERT is actively working on coverage for these bulletins in order to meet our 24-hour SLA and expects to ship ASPL-628 on Wednesday, August 12th. MS15-079 Multiple Memory Corruption Vulnerabilities MULTIPLE Multiple ASLR Bypass Vulnerabilities MULTIPLE Unsafe Command Line Parameter Passing Vulnerability CVE-2015-2423 MS15-080...
Blog

Zero-Day Deserialization Vulnerability Affects 55% of Android Devices

Security researchers have uncovered a zero-day deserialization vulnerability that allows for arbitrary code execution in 55% of Android devices. For their presentation at USENIX WOOT '15 , researchers Or Peles and Roee Hay at IBM Security explain that their vulnerability (CVE-2015-3825) can be exploited in the context of many apps and can be used to effect an elevation in privileges. In a research...
Blog

Context Counts: Introducing TARDIS

Noise is a problem. As information security practitioners, we've been dealing with the problem of the signal-to-noise ratio for a long time. The solution hasn't really changed, but the landscape certainly has. Ultimately, what drives noise down and elevates signal is, context. For his presentation at Black Hat USA, Travis Smith, a fellow Tripwirian, dove into how you can use the open source ELK...
Blog

Black Hat USA 2015 Highlights

The 18 th annual Black Hat USA conference gathered thousands of professionals, researchers and enthusiasts to discuss not only the industry’s current trends and threats but also what we, as a community, can do to improve the security of ourselves, and of those around us. With over 100 briefings to choose from, this year’s presentations discussed a variety of issues. We saw a particular interest in...
Blog

Attackers Exploit Ashley Madison Hack to Spread Spam, Malware

Attackers are exploiting the hack of adulterer website Ashley Madison to disseminate spam and malware across the web. In July, Brian Krebs reported that a group of hackers known as The Impact Team had released some sensitive internal data stolen from Avid Life Media (ALM), a Toronto-based company that owns Ashley Madison as well as other hookup services including Cougar Life and Established Men...
Blog

Hacker Kingpin Extradited to the United States, in Plea Talks with Authorities

Back in December of 2014, The State of Security first reported on the story of Ercan "Segate" Findikoglu, a 33-year-old Turkish man who is accused of having stolen over $60 million as part of a number of card heists in the United States. At the time of our reporting, Germany had denied Findikoglu's extradition to the United States based upon different laws governing jail time for hackers. The...
Blog

BEC Scam Results in $39.1 Million Loss for Ubiquiti Networks

A Business Email Compromise (BEC) scam has resulted in a $39.1 million loss for Ubiquiti Networks , an American technology company that manufactures wireless networking products. On August 6th, Ubiquiti Networks issued a press release summarizing the results of its fourth fiscal quarter of 2015, which ended on June 30, 2015. The company reveals in that statement that it was the victim of a BEC...