Category Archives: Cybersecurity
Why You Need Security Education and Awareness Training.
One of the greatest threats to information security could actually come from within your company or organization. Inside ‘attacks’ have been noted to be some of the most dangerous. It is not always disgruntled workers who are a threat. Often, it is the non-malicious, uninformed employees.
1. It is the first line of defense against security risks
You cannot protect yourself against something that you are oblivious of its existence. So, you must be really aware of threats to both physical and information security. This is the only way you can prevent them. And you cannot achieve this except with security awareness education.
2. You will be complying with regulatory requirements
The number of laws that require employees of organizations to undergo certain forms of security awareness training is now on the increase. And if this law isn’t presently binding on your business or employer, chances are high that the … Read the rest
New SpeakUp Backdoor Infects Linux and MacOS
A new malware campaign has been found containing a new Backdoor Trojan called SpeakUp and they are targeting Linux Servers and MacOS by exploiting vulnerabilities in their systems.
Check Point researchers stated that the malware campaign attacks Linux servers from all over the world using the CVE-2018-20062 ThinkPHP remote code execution vulnerability as an initial infection vector.
To upload a “PHP shell that serves and executes a Perl backdoor” on vulnerable Linux machines, it will employ command injection techniques to send shell commands via a GET request’s “module” parameter:
s=/index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]=echo ^>index.php
Followed by the Trojan injecting a backdoor by pulling the ibus Perl script payload and store it in /tmp/e3ac24a0bcddfacd010a6c10f4a814bc, which will immediately be launched with the help of a follow-up malicious HTTP request designed to execute the Perl-based backdoor, pause for a couple of seconds and delete the file to remove any indication that something is wrong.
The malware … Read the rest
The Decorating Website Houzz Was Breached
The decorating website called Houzz stated that account usernames and passwords have been compromised by an unknown source. They also mentioned if their users also logged into Houzz using Facebook, their user’s public Facebook ID was exposed as well.
Houzz quickly sent emails to their users base to urge them to change their passwords.
“Houzz recently learned that a file containing some of our user data was obtained by an unauthorized third party,” which was stated on their website. “The security of user data is our priority. We immediately launched an investigation and engaged with a leading forensics firm to assist in our investigation, containment and remediation efforts. We have also notified law enforcement authorities.”
When did they find out about this incident?
… Read the rest
“We learned about the incident in late December 2018 and immediately engaged with a leading forensics firm to assist in our investigation, containment, and remediation efforts.”
Airbus suffered a data breach.
Aerospace giant Airbus has become the latest victim to hackers, they said the company suffered a cyber attack that lead to a massive data breach which released billions of records onto the Dark Web.
“Airbus SE detected a cyber incident on Airbus ‘Commercial Aircraft business’ information systems, which resulted in unauthorized access to data,” the company says in a statement issued on Wednesday. “There is no impact on Airbus’ commercial operations.”
After reviewing the leaked records called “Collections #2-5” it contain a massive 2.2 billion stolen account records. Which is many millions of accounts shorter than the Collections #1 Dump
… Read the rest“2.2 billion records is a staggering number,” said Frederik Mennes, senior manager of Market & Security Strategy, Security Competence Center at OneSpan, via email. “Companies should remember that easy targets will continue to be exploited first, because cybercrime follows the path of least resistance. Applying multi-factor authentication may stop an
Is Microsoft OneDrive HIPAA Compliant?
Are you looking to find out if OneDrive is a HIPAA compliant cloud storage solution? We reviewed the Microsoft Trust Center and found a page called HIPAA and the HITECH Act.
Within the document Microsoft states the following:
“Currently there is no official certification for HIPAA or HITECH Act compliance. However, those Microsoft services covered under the BAA have undergone audits conducted by accredited independent auditors for the Microsoft ISO/IEC 27001 certification.”
Since Microsoft OneDrive is bundled into Office 365, we decided to look for a PDF doc for Office 365 and behold Office 365 Compliance Framework for Industry Standards and Regulations . This PDF document offered a deeper insight for OneDrive and its capabilities on HIPAA compliance and the document specifically states that OneDrive for Business can be HIPAA compliant while OneDrive consumer cloud storage is not HIPAA compliant.
So Is Microsoft OneDrive A HIPAA Compliant Service?
The … Read the rest
Apple Disables Group FaceTime due to Major Privacy Glitch
Apple has disabled the Group FaceTime software temporarily due to a software bug that allows other iOS users to listen in on private conversations without any notification to reject or accept a call.
The bug is believed to impact any pair of devices running iOS 12.1 or later, according to reports. Security Experts – like Eva Galperin, director of cybersecurity at the Electronic Frontier Foundation – urged iOS users to delete the FaceTime function until a fix becomes available.
- Automating System Updates with Unattended-Upgrades on Ubuntu
- How to Add a Large Disk Partition as Storage in Proxmox VE
- How to Remove Radmin Viewer with PowerShell
- How to Automate Ubuntu Server System Updates and Package Installation
- Introducing Zevonix: Your Pathway to Smarter IT
Top Scam Emails You Should Be Vigilant About
Scam emails have evolved to a point that make it very difficult to tell which are real and which are fake. These days phishing emails are imitating legitimate brands to trick victims into providing credentials over a fake landing page.
Roughly one in four Americans in constantly online. According to Research, Email Phishing scams this is now the most likely place for identity theft to occur. Often, ID fraud can begin with the wrong click on a scam email.
Now you have been a victim or you want to know the best way to avoid online scams? Rule of thumb is question everything. Even emails from known peers. They may have been hacked and the hacker is sending scam emails in their behalf. We have reviewed the latest email scan types used to date that that just might fool even the most experienced web surfer.
So What Are Most Common
… Read the restPhishing Campaign Delivers A Double Hitter
A phishing attack is being sent with Word attachments that deliver both the Gandcrab ransomware and Ursnif executable. This phishing campaign was detected by researchers at Carbon Black, this attack has hit infected systems with a lethal attack combination that harvests credentials, gathers system and process information and afterwards it encrypts data in order to extort payments from victims.
Jared Myers, senior threat researcher for Carbon Black stated “The campaign appears to be ongoing, as we are seeing additional payloads being posted on pastebin.com that are almost identical to the payloads that were leveraged to data extracted from our analysis of these samples.”
The Attack
The initial phishing emails included a Microsoft Word document that delivers the early stages of the attack. “The overall attack leverages several different approaches, which are popular techniques amongst red-teamers, espionage-focused adversaries and large-scale criminal campaigns,” said Carbon Black researchers in a Thursday analysis.
DHS Issue Urgent Warning on Domain Name Service Hijacking
The Department of Homeland Security states that some agencies are being targeted by specific attacks that modify the Domain Name System Records, which critical function of the processes to locate websites.
DHS issued an emergency statement giving government agencies 10 days to verify that their DNS records are accurate. There has been a series of incidents where email and website traffic has been redirected.
The DHS’s Cyber Security Team said it “is aware of multiple executive branch agency domains that were impacted by the tampering campaign and has notified the agencies that maintain them,” .
Cyber attacks that target DNS systems can be quite powerful. By modifying a DNS record it can allow an attacker to see traffic flowing to a website or service. They can also craft effective phishing attacks to collect login username and passwords for anything. Hackers can also set a different IP address for the domain … Read the rest
MySQL Design Flaw can be leveraged to steal sensitive information
MySQL has released a security statement providing the following information:
The LOAD DATA
statement can load a file located on the server host, or, if the LOCAL
keyword is specified, on the client host.
There are two potential security issues with the LOCAL
version of LOAD DATA
:
- The transfer of the file from the client host to the server host is initiated by the MySQL server. In theory, a patched server could be built that would tell the client program to transfer a file of the server’s choosing rather than the file named by the client in the
LOAD DATA
statement. Such a server could access any file on the client host to which the client user has read access. (A patched server could in fact reply with a file-transfer request to any statement, not justLOAD DATA LOCAL
, so a more fundamental issue is that clients should