Blog

Blog

How Hackers Can Hijack Your Website And Read Your Email, Without Hacking Your Company

Imagine coming into the office one day, and finding that visitors to your website are not only seeing messages and images posted by hackers, but that the attackers are also posting screenshots of private emails sent to your company on Twitter. That's the scenario Lenovo faces today — although there is no evidence that the PC manufacturer's own servers have been breached. Boy, it can't be a good...
Blog

Attackers Hijack Lenovo Domain, Spoof Website and Intercept Company Emails

Attackers altered the domain name system (DNS) records for Lenovo.com on Wednesday, allowing them to spoof the computer manufacturer’s website and gain access to the company’s MX mail server records. Following the attack, users who visited Lenovo’s company page saw a teenager’s slideshow , with the song “Breaking Free” from Disney’s High School Musical playing in the background. The hijack...
Blog

Demystifying iOS Enterprise Certificates

For the past several months, the major threats to mobile security, especially within large enterprises, have relied on exploiting one thing — iOS Enterprise Certificates. With this part of Apple’s framework seemingly a significant source of danger, we’re taking a look at iOS Enterprise certificates from a mobile security perspective. By examining these cases, we can basically see that Apple’s...
Blog

Prohibiting RC4 Cipher Suites

If you’ve been following the drafts of this RFC, then nothing here will surprise you. The first draft was published on July 21, 2014, and, a short seven months later, RFC 7465 has been published. It’s a great idea for an RFC that I’d like to see used more frequently, but more on that in a moment. If you’re unfamiliar the term RFC, it stands for Request for Comments and the RFC collection...
Blog

One Million WordPress Websites Vulnerable to SQL Injection Attack

A “very high risk” vulnerability was recently discovered in the analytics plugin WP-Slimstat , potentially impacting more than one million websites operating the WordPress content management system. According to security researchers, the flaw was found to give attackers the capability of performing an SQL Injection attack against the website by breaking the plugin’s weak “secret” key. “This bug...
Blog

A Comparative “Cyber” Study of National Security Strategies – UK and the U.S.

Recently, Tripwire published a study on the use of the term “cyber” in the United States’ National Security Strategy (NSS) documents. This analysis reveals that each NSS report has used the word “cyber” more frequently than its immediate predecessor. It also demonstrates how the meaning of “cyber” has diversified and evolved over time. I will now utilize this study, particularly those insights...
Blog

Forget Blackhat – The Best Hacking Movies of All Time

As someone who spends way too much time in Internet land, especially around the data protection and hacking crowd that I come across running a VPN review site, I wind up talking about hacker movies often. With Blackhat , starring Chris Hemsworth, stirring up interest in hacking movies again, we had a bit of a debate around the office. Not all hacker movies are created equal—some feature evil...
Blog

Report: Nearly Half of Known Attacks Leverage Old Vulnerabilities

According to a recent report, companies are failing to properly patch and update their systems despite the disclosure of threatening vulnerabilities. The 2015 Cyber Risk Report (PDF) produced by HP analyzing last year’s threat landscape found that as many as 44 percent of breaches were the result of attackers leveraging a patched two- to four-year-old vulnerability. “Attackers continue to leverage...
Blog

Samba Vulnerability CVE-2015-0240 Detection & Remediation

Updated Tuesday, Feb. 24, 2015, 2:11 PM: Added content for Tripwire Enterprise customers to find Samba in their environment. A major vulnerability (CVE-2015-0240) has been discovered in Samba, which is a widely used and distributed SMB/CIFS Linux/Unix application for interoperability with Microsoft Windows. Samba provides integration of Linux systems in Windows environments for file and print...
Blog

VERT Threat Alert: Samba Remote Code Execution

Vulnerability Description All versions of Samba from 3.5.0 to 4.2.0rc4 are vulnerable to an unexpected code execution vulnerability in the smbd file server daemon. Exposure & Impact A malicious client could send packets that may set up the stack in such a way that the freeing of memory in a subsequent anonymous netlogon packet could allow execution of arbitrary code. This code would execute with...
Blog

Carbanak Malware: How Financial Institutions Can Fight the Epidemic

Known as one of the largest bank heists ever, cybercriminals successfully exfiltrated nearly $1 billion dollars from dozens of banks and financial institutions around the world. After an extensive investigation, the verdict of these ongoing sophisticated attacks was traced to Carbanak malware. According to security firm Kaspersky Labs , Carbanak malware, which infected networks through simple...
Blog

Executive Cyber Intelligence Report: February 23, 2015

This report was prepared by The Institute for National Security Studies (INSS) and The Cyber Security Forum Initiative (CSFI) to create better cyber situational awareness (Cyber SA) of the nature and scope of threats and hazards to national security worldwide in the domains of cyberspace and open source intelligence. It is provided to Federal, State, Local, Tribal, Territorial and private sector...
Blog

Lenovo Customers File Class-Action Lawsuit Over Superfish Adware

Last week, a Lenovo customer filed a class-action lawsuit against the Chinese technology manufacturing company and its Superfish adware, charging both with having invaded customers’ privacy and made money off of analyzing their web browsing habits. In her lawsuit, plaintiff Jessica N. Bennet of California states that she traced a number of spam advertisements posted on a client’s website to the...
Blog

10 Notorious Cyber Criminals Brought to Justice – No. 2

Last week, we investigated the story of Dmitry Olegovich Zubakha, a Russian hacker who breached Boeing’s computer networks and launched a series of distributed denial of service (DDoS) attacks against Amazon, eBay and Priceline. Tripwire now continues its series on some of the most notorious cyber criminals brought to justice with Roman Valerevich Seleznev, a Russian hacker who broke into several...
Blog

The Trouble with (Asset) Identity

Have you ever had your identity stolen? Or perhaps an identity crisis? I hope for your sake the answer is "no." However, if it's yes, you are in good company. Computing devices, which I'll loosely refer to as "assets," often change their identity, and at times even have it stolen (as a side note, NIST has a much broader definition of asset more akin to the dictionary definition of the word "asset...
Blog

Canada’s Largest Bitcoin Exchange to Shut Down Following Alleged Hack

Canada's largest Bitcoin exchange Cavirtex announced it will soon be shutting down its operations after a suspected security breach. In a statement made earlier this week, the Calgary-based company said it believed the compromise occurred on an older version of its database on February 15, which included two-factor authentication secrets, as well as hashed passwords. Although it assured...
Blog

How Will Facebook's 'ThreatExchange' Impact the Security Industry?

Facebook is all about sharing. Users can share thoughts, photos and videos but now, Facebook is trying their hand at a new type of sharing: security threats. Last week , Facebook announced a new platform, called ThreatExchange , for organizations and security professionals to easily exchange cybersecurity threat information. The platform is currently in beta with Bitly, Dropbox, Facebook...
Blog

Reflecting on Trust: SuperFish is Super Fishy

In his 1983 Turing Award acceptance speech, "Reflections on Trusting Trust”, Ken Thompson popularized the concept of a compiler backdoor where the compiler not only inserts a backdoor during compilation of a program but also compiles in the code that inserts the backdoor when compiling itself. The core idea of his speech is that we can only trust a machine to be secure if we trust every layer of...
Blog

What You Need to Know About Superfish, The Man-in-the-Middle Adware Installed on Lenovo PCs

What's happened? An almighty furore has kicked off after it was discovered that for months Lenovo has been shipping PCs and laptops with software pre-installed that could compromise your security and privacy. What software? It's called Superfish, and it inserts adverts into webpages such as Google search results. In January, a Lenovo forum administrator responded to customer complaints about...
Blog

Security In The Year 2020

We now appreciate the revelation that went public in February 2015 that international hackers circumvented what was supposed to be robust systems and defences, and managed to get away with an estimated $1 billion from a spectrum of around 100 banks located in 30 countries in what has been described as systemic cybercrime. With orchestration, the situation could impact the global economy in a very...