Blog

Blog

‘BadUSB’ Poses Threat to Industrial Control Systems, Says Security Researcher

Last summer, security researchers Karsten Nohl and Jakob Lell developed a malware program, dubbed ‘BadUSB,’ to prove the insecure development of USB devices. The pair of security researchers revealed how they managed to reprogram the firmware on removable USB drives to include malicious code, giving potential attackers the ability to take over PCs, redirect Internet traffic and more . Recently...
Blog

The Startup Problem

Last month, Michal Nemcok blogged about the lack of security in the Progressive Insurance diagnostic monitoring dongle . By hacking the monitoring device, someone may be able to gain access to and change the behavior of the car, itself. Now, this is serious stuff – vulnerabilities that might impact the operation of the thing that carries your body around town at 65 miles per hour every day. Your...
Blog

A "Cyber" Study of the U.S. National Security Strategy Reports

In early February, the White House released its 2015 National Security Strategy (NSS). Each NSS report is symbolic to the extent that it reveals the security issues the acting U.S. president intends to focus on for the coming months and years. While not constituting “hard,” actionable strategies, these documents help to articulate the future security foci of the United States. Cyber security has...
Blog

Advanced Threat Actor Linked to NSA Uses Spyware to Infect the Disk Drive Firmware of Foreign Targets

A security firm has released a report in which it discusses how an advanced threat actor has been lodging malicious software into foreign target computers’ firmware for more than a decade. According to the report published by Kaspersky Labs, the threat actor, known as “The Equation Group,” uses multiple malware platforms on par with Regin, Stuxnet, Flame, and other high-profile cyber espionage...
Blog

Three Keys to a Successful Cybersecurity Defense Program

I’ve been a finance professional for more than 25 years and spent the last 15 years in senior finance roles, mostly as a CFO of both public and private companies. Like many of you, I am often invited by business groups and professional service providers to attend thinly veiled networking events to get the attention of “C” suite officers of both large and smaller companies. Normally, the bait used...
Blog

iOS 8 Custom Keyboards – A Hacker’s Best Friend?

I’ve been an iPhone user for quite a while... starting with the iPhone 4, I upgraded to the 4S, the 5, and, now, the 6. With the iPhone 6, I’ve spent a good deal of time investigating the features of iOS 8 , something I didn’t do when I upgraded my iPhone 5 because it was already setup and ready to go. One of the features I discovered allows for custom keyboards. I stumbled across this when I...
Blog

Cybercriminals Steal $1 Billion in “Most Sophisticated Attack the World Has Seen”

A group of hackers were able to penetrate at least 30 financial institutions around the world and steal upwards of one billion dollars, making this attack one of the most advanced the world has yet seen. According to a report published by security firm Kaspersky Lab and sent to the New York Times , the cyber criminals, which have since been named the “Carbanak cybergang,” used phishing emails to...
Blog

Haskell Confirms Security Breach in Debian Builds

Haskell , an advanced purely functional programming language, has confirmed a security breach in its Debian Builds component. According to an advisory recently posted to Haskell’s blog, “`deb.haskell.org` is currently offline due to [its] hosting provider suspecting malicious activity.” The project’s security teams stated on February 14 th that they were working to restore functionality after the...
Blog

10 Notorious Cyber Criminals Brought to Justice – No. 3

Last week, we investigated the story of Vladmir Drinkman , a Russian hacker who assisted Albert Gonzalez , another notorious hacker, in breaching a number of American retailers and using customers’ stolen payment card credentials to unlawfully withdraw money from ATM machines around the world. With only three hackers remaining, Tripwire now continues its series on some of the most notorious cyber...
Blog

70% of Malware Infections Go Undetected by Antivirus Software, Study Says

Source: Damballa State of Infections Report, Q4 2014 According to recent research, the average enterprise receives nearly 17,000 malware alerts per week; however, of these alerts, only 19 percent are considered reliable and a mere 4 percent are further investigated by security engineers. As IT teams are bombarded with “noise,” and potentially legitimate threats, Damballa’s latest State of...
Blog

Report: 16 Million Mobile Devices Infected by Malware at the End of 2014

A new report indicates that the current malware infection rate for mobile devices is 0.68 percent, leading researchers to believe that at least 16 million devices were infected with malware at the end of 2014. Published by the Motive Security Labs division of the French telecommunications equipment company Alcatel-Lucent, the report found that mobile malware is growing more sophisticated each year...
Blog

Forbes Website Used to Spread Malware - But What Can Other Businesses Learn?

Anyone who has ever visited blog posts on the Forbes website has properly been irritated from time-to-time by its practice of displaying a "Thought of the Day" for a few seconds before it passes you onto the article that you actually wish to read. We all understand that Forbes has to make money like any other web publisher, but the "thought" (which is usually accompanied by an ad) somehow grates...
Blog

Why Hackers Are After The Healthcare Industry

It's not your identity they want, or even your credit card number. Those numbers are hard to exploit for quick cash. Banks and card companies have systems that quickly detect fraud. So, why go after an insurance company? Because it’s easy, and they can get away with really good stuff. What the Anthem hackers are after is your medical provider account number associated with your name, social...
Blog

Improving Cyber Security Literacy in Boards & Executives

The recent Anthem hack that may have compromised 80 million people’s personal health information reveals just how mainstream data breaches have become in recent years. In response to this rapidly evolving threat landscape, Boards of Directors (BoDs) and executives are now more aware of today’s cyber threats and how they might adversely affect their business. However, most executives are...
Blog

Gaps in Google Play Store XFO Allow Attackers to Remotely Install Malware on Android Devices

Attackers can use gaps in the X-Frame Options (XFO) support on Google’s Play Store web application to remotely install malware onto users’ Android devices. “A malicious user can leverage either a Cross-Site Scripting (XSS) vulnerability in a particular area of the Google Play Store web application, or a Universal XSS (UXSS) targeting affected browsers, to remotely install and launch the main...
Blog

VERT Vuln School: Stack Overflow 101

I still remember my first time reading AlephOne’s ‘ Smashing the Stack for Fun and Profit ’ – despite not having the proper knowledge to understand it at the time, it put the security bug in my head. It was truly a consciousness raising experience to get that first glimpse of my computer’s inner workings. One thing I did understand from it, loud and clear, is that bounds checking is a must when...
Blog

Unconventional Security Conventions

In the face of the current wave of cyber threats, the U.S. government announced this week in Washington DC that as part of the Homeland Security initiative the current administration is creating a new agency called the Cyber Threat Intelligence Integration Centre (CTIIP) to monitor cybersecurity threats by acquiring, pooling and analysing any captured information – AKA ‘intelligence.’ This new...
Blog

Facebook Introduces Social Sharing Platform for Cybersecurity Threats

Facebook announced on Wednesday the launch of a new platform for companies to easily exchange information regarding cybersecurity threats, such as malware and phishing attacks that could be impacting users. The world’s largest social network introduced the program, called ThreatExchange , as “an API-based clearinghouse for security threat information.” The company said ThreatExchange works using...
Blog

DDoS Attack Brings Down Dutch National Government Websites

A distributed denial of service (DDoS) attack brought down the Dutch national government’s websites yesterday, officials confirm. “The Public and Communications office, part of the Ministry of General Affairs, in conjunction with Centric/Prolocation and the National Cyber Security Center (NCSC), are evaluating the attack,” the government said in a statement. Both Rijksoverheijd.nl and Government...
Blog

VERT Threat Alert: February 2015 Patch Tuesday Analysis

Today’s VERT Alert addresses 9 new Microsoft Security Bulletins. VERT is actively working on coverage for these bulletins in order to meet our 24-hour SLA and expects to ship ASPL-601 on Wednesday, February 11. MS15-009 Multiple Memory Corruption Vulnerabilities in Internet Explorer MULTIPLE Multiple Elevation of Privilege Vulnerabilities in Internet Explorer MULTIPLE Multiple Internet Explorer...