Blog

Blog

Dridex Malware Featured in New Spam Campaign Targeting Email Users

Image A security firm has spotted a new spam campaign that seeks to trick email users into downloading Dridex banking malware. According to research conducted by Heimdal Security, the spam campaign’s email messages are delivered with a .doc attachment that contains macros, which attempt to download Dridex. The contents of each spam...
Blog

RBS Systems Failure: At the End of the Day, Nobody Died!

Image With the advent of the recent failure of RBS banking systems, there is a question on the lips of many security professionals, not to mention the aware members of the public, asking: “Are today's banking systems and the applied management fit for purpose?” The initiator of this particular article was born out of the recent...
Blog

OPM Takes Background Investigations Portal Offline Due to Vulnerability

Image The Office of Personnel Management (OPM) has taken offline a web-based platform used to complete background investigations due to the discovery of a security vulnerability. According to a statement posted on the OPM's website, the move to temporarily suspend the portal, known as E-QIP, follows a comprehensive review of the...
Blog

The OPM Breach: Timeline of a Hack

Image Updated: July 10, 2015 - 9:00 AM PST The United States Office of Personnel Management (OPM) has recently been in the news for two separate breaches that may have compromised the information of as many as 18 million former, current and prospective federal employees. Significantly, the story of these two intrusions stretches back...
Blog

In the Trenches: Helen Patton, Ohio State University CISO

Image I was recently quoted in eCampus News regarding the recent cyber attack against Penn State, which triggered a number of conversations with CISO's at various academic institutions. One of these conversations was with Helen Patton, the Chief Information Security Officer for Ohio State University. I had a very interesting dialogue...
Blog

Magnitude EK Targets Adobe 0Day to Deliver CryptoWall Ransomware

Image The Magnitude exploit kit (EK) is leveraging a recently patched zero-day vulnerability found in Adobe Flash Player to drop CryptoWall ransomware. Early last week, Adobe released a security update for the critical vulnerability CVE-2015-3113, which affects Windows, Macintosh, and Linux. If unpatched, the flaw allows for an...
Blog

How to Deal with the Rise of Digital Abuse

Image On my way to a client site, I was listening with interest to a report on Radio 4 discussing a news article covering the rise of offences against women, including offences associated with the cowardly utilisation of the Internet to target, stalk, and to impose mental anguish and misery on the intended target of abuse. However, to...
Blog

Cisco Issues Patches for Multiple Default SSH Keys Vulnerabilities

Image Cisco has released patches for SSH keys vulnerabilities affecting several of its virtual appliances. The vulnerabilities were discovered during internal security testing and have been found to affect Cisco Web Security Virtual Appliance (WSAv), Cisco Email Security Virtual Appliance (ESAv), and Cisco Security Management Virtual...
Blog

5 Practical Steps for Proactive Hardening of Your WS2003 Systems

Image If you read my previous post about Microsoft ending extended support for Windows Server 2003 (WS2003) on July 14, 2015, you’re familiar with what that means - Microsoft will not be providing further security patches, hot fixes, or software updates without a costly extended support agreement. “Many IT teams are very comfortable...
Blog

Expedia, Travelocity, Hotels.com Warn Customers of Phishing Scam

Image A number of popular travel sites have alerted customers of fraudulent emails and SMS messages posing as the legitimate companies in an attempt to lure users into disclosing their personal information. According to reports, a similar notice was recently sent out to customers of online travel agencies Travelocity and Hotels.com,...
Blog

Business Email Compromise Scam Alert Issued by FS-ISAC

Image The Financial Services Information Sharing and Analysis Center (FS-ISAC) has issued an alert warning companies of a continued increase in wire transfer fraud due to business email compromise (BEC) scams. The product of a joint effort with the Federal Bureau of Investigation and the U.S. Secret Service, the alert discusses BEC...
Blog

The 5 Most Common Attack Patterns of 2014

Image Tripwire is pleased to announce the release of its newest infographic, “Where Are Your Cyberattacks Coming From?” Created in response to the release of Verizon’s 2015 Data Breach Investigations Report (DBIR 2015) back in April, the infographic explains the five most common attack patterns behind today’s data breaches. In this...
Blog

VERT Vuln School: Return-Oriented Programming (ROP) 101

Image In the beginning, there were stack buffer overflows everywhere. Overflowing data on the stack made for a quick and easy way to subvert a program to run code provided by an attacker. Initially, this meant simply overwriting the saved return address on the stack with the location of shellcode typically on the stack and perhaps...
Blog

Did The Aviation Industry Fail Cybersecurity 101?

Image Most of us in the cybersecurity industry are familiar with a recent “tweet heard around the world.” Yes, I’m referring to the infamous tweet that caused Chris Roberts to be removed from a United Airlines flight. This incident has undoubtedly generated much criticism aimed at both Roberts and the airline industry. I am not...