Sunday, December 31, 2017

Alex Williams, Joe Beda, Sarah Novotny & Michael Rubin – ‘SIGs and the Kubernetes Community’

Precious little about security, but interesting, nonetheless.

Permalink

The post Alex Williams, Joe Beda, Sarah Novotny & Michael Rubin – ‘SIGs and the Kubernetes Community’ appeared first on Security Boulevard.



from Alex Williams, Joe Beda, Sarah Novotny & Michael Rubin – ‘SIGs and the Kubernetes Community’

2017 InfoSec Tweet Awards

Another year done.  You know what that means?  It's time for the annual InfoSec Tweets Awards!  This marks the 6th year running.  As you long as you keep reading them, I'll keep writing them. 

As in previous years, there are no actual awards.  These are just funny or thought provoking tweets that I've "favorited" over the year (I still refuse to call them "likes").  As always, categories are completely arbitrary and I make them up as I go along...

Best Tweet Inspired by a Movie

"I could-a give you my word as a CISSP..." "No good. I've known too many CISSPs."

— Corum (@Corum) August 25, 2017

Best Tweet About Passwords

Raise your hand if you use the same password for everything.
Allright, now use that hand to slap yourself in the face.#infosec

— Khalil Sehnaoui (@sehnaoui) January 8, 2017

Best Tweet About Browsers

I'm not racist, I have lots of friends who run Edge.

— egyp7 (@egyp7) January 13, 2017

Best Tweet About Twitter

forget the 💙, Twitter needs an "I feel your pain" button

— b❆B Rudis (@hrbrmstr) July 16, 2017

Best Tweet About Pentesting

If you're a pentester, hacking skills might be what gets you the job but that's not what you're selling. Your work product is the report.

— egyp7 (@egyp7) May 18, 2017

Best Tweet About Healthcare

"There's a joke about security in healthcare sector: "We value our privacy, but we'd like to be alive to enjoy it."" - @joshcorman CSS2017

— Twinkle Royal Ribbon (@Infosecjen) June 28, 2017

Best Tweet About Food

We had cryptographic potatoes for dinner. They were salted and hashed.

— Andromeda Yelton (@ThatAndromeda) March 12, 2017

Best Tweet on the Hacker Mindset

Them: "I'd run thru a brick wall for you, boss."

Me: Love the attitude. But you're a hacker. You see a wall? Go over, go under, go around.

— J Wolfgang Goerlich (@jwgoerlich) January 28, 2017

Best Tweet to Combat Imposter Syndrome

Grace Hopper was 37 when she joined the Navy, 40-something when she pioneered the compiler, & 50-something when she wrote COBOL. https://t.co/2ax9JQvbUY

— Sarah Mei (@sarahmei) February 27, 2017

Best Tweet with Practical Advice

If you want to frustrate Burp users, have certain keywords like "postgresql" randomly apear in hidden fields on the site. The SQLi scanner will go mad!

— Robin (@digininja) November 27, 2017

Best Tweet on Marketing

Today in cyber-marketing-perfection:

A suit of armor, made of plastic. pic.twitter.com/9P10tuTUNm

— haroon meer (@haroonmeer) June 7, 2017

Best Use of a Meme

I'm using this in so many presentations pic.twitter.com/9tO7XQWUeu

— Amanda Berlin (@InfoSystir) August 31, 2017

Best Tweet of the Year! 🌠

You can have mine, but it's been stuck on 11 for years. Some folks say it's broken but I can never be sure.

— Ben Jackson (@innismir) April 17, 2017

(you both get credit for this one-two punch)


That's a wrap for 2017.  It's been an interesting year filled with record breaking breaches, crypto malware and the like.  No doubt this has kept many of you busy and as the year winds down it's my hope that this annual post will give you a laugh or two .  Feel free to comment below with any Twitter gems that I inevitably overlooked.  

I wish you all health and happiness in 2018 and hope to see many of you soon.  

Happy New Year!



The post 2017 InfoSec Tweet Awards appeared first on Security Boulevard.



from 2017 InfoSec Tweet Awards

SaaS Domain Controller

As more IT management solutions move to the cloud, many IT admins have started wondering if the domain controller is going to make a similar move. Is there a SaaS...

The post SaaS Domain Controller appeared first on JumpCloud.

The post SaaS Domain Controller appeared first on Security Boulevard.



from SaaS Domain Controller

Recap: The Biggest Data Breaches of 2017

From a Republican National Committee contractor exposing voting data on nearly 200 million people to Equifax revealing a breach impacting […]

The post Recap: The Biggest Data Breaches of 2017 appeared first on Checkmarx.

The post Recap: The Biggest Data Breaches of 2017 appeared first on Security Boulevard.



from Recap: The Biggest Data Breaches of 2017

SSD安全公告-vBulletin routestring未经验证的远程代码执行

漏洞概要 以下安全公告描述了在vBulletin5中发现的一个未经身份验证的文件包含漏洞,成功利用该漏洞可造成远程代码执行。 vBulletin也称为vB,由vBulletin Solutions公司基于PHP和MySQL开发,广泛用于搭建网络论坛。 vBulletin为许多网络大型的社交网站提供技术支持,数量超过10万,其中包括财富500强和Alexa Top 1M公司的网站和论坛。根据最新的W3Techs1统计,vBulletin 4拥有超过55%的vBulletin市场份额,而vBulletin 3和vBulletin 5则占剩下的45%。 漏洞提交者 一位独立的安全研究人员向 Beyond Security 的 SSD 报告了该漏洞 厂商响应 自2017年11月21日起,我们多次尝试联系vBulletin,但是暂时没有得到回复。目前,漏洞暂时还没有解决方案。 漏洞详细信息 vBulletin存在一个漏洞,导致远程攻击者可以从vBulletin服务器中包含任意文件并执行PHP代码。 未经身份验证的用户可以向/index.php发送GET请求,然后使用参数routestring =触发文件包含漏洞。 该请求允许攻击者向安装在Windows操作系统上的Vbulletin服务器创建精心制作的请求,并在Web服务器上包含任意文件。 /index.php 部分代码: [crayon-5a48956e976e8499982937/] 让我们仔细看看vB5_Frontend_Application :: init — /includes/vb5/frontend/application.php部分代码: [crayon-5a48956e976ef699978057/] 我们可以看到setRoutes()被调用 /includes/vb5/frontend/routing.php部分代码: [crayon-5a48956e976f2300464943/] 因此,如果我们的字符串不以’.gif,‘.png’,’.jpg’,’.css’或者‘.js’结尾并且不包含’/’字符,vBulletin会从vB5_Frontend_Controller_Relay中调用legacy() /includes/vb5/frontend/controller/relay.php部分代码: [crayon-5a48956e976fa261434075/] 如果我们从Api_Interface_Collapsed类中检查relay() /include/api/interface/collapsed.php部分代码: [crayon-5a48956e976fd577420656/] 正如我们所看到的,攻击者无法在$文件中使用“/”,所以不能在Linux上更改当前目录。但是对于Windows而言,可以使用’\’作为路径分隔符,通过PHP包含任意所需的文件(也可以使用’\ .. \’技巧)。 如果我们想包含扩展名为’.gif’,’.png’,’.jpg’,’.css’或’.js’这样的文件,需要绕过setRoutes()方法里面的过滤,绕过很容易,可以通过添加点(’.’)或空格(’%20’)到文件名来绕过。 完整的漏洞证明 我们可以通过发送下面的GET请求来检查服务器是否有漏洞: /index.php?routestring=.\\ 如果回显是: 那么服务器存在漏洞 如果我们想要在服务器上的任何文件中注入一个php代码,我们可以使用access.log例如: /?LogINJ_START=LogINJ_END … Continue reading SSD安全公告-vBulletin routestring未经验证的远程代码执行

The post SSD安全公告-vBulletin routestring未经验证的远程代码执行 appeared first on Security Boulevard.



from SSD安全公告-vBulletin routestring未经验证的远程代码执行

Process Doppelgänging

In this article, a new injection technique which is named as “Process Doppelgänging,” is reviewed. This technique was unveiled in at the Black Hat Europe by two security researchers from...

Go on to the site to read the full article

The post Process Doppelgänging appeared first on Security Boulevard.



from Process Doppelgänging

Computer Forensics Certifications

What is computer forensics? It is the science of locating, extracting, and preserving information/data from IT, wireless, and backup/storage devices. Later, this is used to determine the origin of...

Go on to the site to read the full article

The post Computer Forensics Certifications appeared first on Security Boulevard.



from Computer Forensics Certifications

MobileMiner, iOS Cryptomining

Permalink

The post MobileMiner, iOS Cryptomining appeared first on Security Boulevard.



from MobileMiner, iOS Cryptomining

Saturday, December 30, 2017

Outsourced Authentication

Historically, the authentication process has been controlled by an on-prem identity provider. For most organizations, that has been Microsoft Active Directory®. But, as the IT landscape changes, IT organizations have...

The post Outsourced Authentication appeared first on JumpCloud.

The post Outsourced Authentication appeared first on Security Boulevard.



from Outsourced Authentication

Mobile Forensic Process: Steps and Types

Introduction: Mobile forensics is a branch of digital forensics related to the recovery of digital evidence from mobile devices. “Forensically sound” is a term used extensively in the...

Go on to the site to read the full article

The post Mobile Forensic Process: Steps and Types appeared first on Security Boulevard.



from Mobile Forensic Process: Steps and Types

Cybersecurity: What Must be Done Now to Protect the Future?

Cybersecurity, cyber-terrorism, and cyber defense are serious topics of concern for all industries, government agencies, energy, and national infrastructure entities right now and for the foreseeable future. Securing the information systems, data, and infrastructure of these Governmental, Military, and Commercial assets now is paramount. What are some of the greatest areas of concern for U.S. [...]

The post Cybersecurity: What Must be Done Now to Protect the Future? appeared first on TechSpective.

The post Cybersecurity: What Must be Done Now to Protect the Future? appeared first on Security Boulevard.



from Cybersecurity: What Must be Done Now to Protect the Future?

R⁶ — Capture Tweets with tweet_shot()

(You can find all R⁶ posts here) A Twitter discussion: I'm going to keep my eyes out for this one! Would love to have an easy way to embed tweets in Rmd talks!— Jeff Hollister (@jhollist) December 30, 2017 that spawned from Maëlle’s recent look-back post turned into a quick function for capturing an image... Continue reading

The post R⁶ — Capture Tweets with tweet_shot() appeared first on Security Boulevard.



from R⁶ — Capture Tweets with tweet_shot()

Friday, December 29, 2017

2017. Quantified. In. R.

2017 is nearly at an end. We humans seem to need these cycles to help us on our path forward and have, throughout history, used these annual demarcation points as a time of reflection of what was, what is an what shall come next. To that end, I decided it was about time to help... Continue reading

The post 2017. Quantified. In. R. appeared first on Security Boulevard.



from 2017. Quantified. In. R.

You Can Now Help Identify Middleboxes Holding Back TLS 1.3 Adoption

TLS 1.3 promises great improvements for the encrypted Web, both in terms of security and performance. However, its adoption has been held back for the past year by SSL/TLS proxies and other load balancing and traffic monitoring middleboxes that break connections. Browser vendors have held back adding TLS 1.3 by default because tests showed that..

The post You Can Now Help Identify Middleboxes Holding Back TLS 1.3 Adoption appeared first on Security Boulevard.



from You Can Now Help Identify Middleboxes Holding Back TLS 1.3 Adoption

How to Fix Some Technical Issues with Siri and Cortana, and What Their Future Holds

Introduction There is no doubt that the world is becoming connected, in more ways than one. A lot of this can be attributed to the growth of the various wireless technologies which have proliferated...

Go on to the site to read the full article

The post How to Fix Some Technical Issues with Siri and Cortana, and What Their Future Holds appeared first on Security Boulevard.



from How to Fix Some Technical Issues with Siri and Cortana, and What Their Future Holds

Hackers Infect Magento Shops With Malware Through Extension Flaw

Attackers are breaking into online shops built with Magento by exploiting a known cross-site scripting vulnerability within a popular extension used by merchants for customer support. A successful compromise results in malware being installed on the website with the goal being to intercept sensitive payment information inputted by customers. The vulnerability is located in a..

The post Hackers Infect Magento Shops With Malware Through Extension Flaw appeared first on Security Boulevard.



from Hackers Infect Magento Shops With Malware Through Extension Flaw

Friday Squid Blogging: Squid Populations Are Exploding

New research: "Global proliferation of cephalopods" Summary: Human activities have substantially changed the world's oceans in recent decades, altering marine food webs, habitats and biogeochemical processes. Cephalopods (squid, cuttlefish and octopuses) have a unique set of biological traits, including rapid growth, short lifespans and strong life-history plasticity, allowing them to adapt quickly to changing environmental conditions. There has been growing...

The post Friday Squid Blogging: Squid Populations Are Exploding appeared first on Security Boulevard.



from Friday Squid Blogging: Squid Populations Are Exploding

XKCD, Phone Security

phone_security.png

Via the eponymous Randall Munroe at XKCD.

Permalink

The post XKCD, Phone Security appeared first on Security Boulevard.



from XKCD, Phone Security

Hosted Identity Bridge

As the IT landscape becomes more complex, a new wave of management tools has emerged. One such tool is an identity bridge, which helps extend existing user identities to resources...

The post Hosted Identity Bridge appeared first on JumpCloud.

The post Hosted Identity Bridge appeared first on Security Boulevard.



from Hosted Identity Bridge

Kansas Man Killed In ‘SWATting’ Attack

A 28-year-old Kansas man was shot and killed by police officers on the evening of Dec. 28 after someone fraudulently reported a hostage situation ongoing at his home. The false report was the latest in a dangerous hoax known as "swatting," wherein the perpetrator falsely reports a dangerous situation at an address with the goal of prompting authorities to respond to that address with deadly force. This particular swatting reportedly originated over a $1.50 wagered match in the online game Call of Duty. Compounding the tragedy is that the man killed was an innocent party who had no part in the dispute.

The following is an analysis of what is known so far about the incident, as well as a brief interview with the alleged and self-professed perpetrator of this crime.

The post Kansas Man Killed In ‘SWATting’ Attack appeared first on Security Boulevard.



from Kansas Man Killed In ‘SWATting’ Attack

Top 5 CVEs of 2017 and How Much They Hurt

Introduction A wise person once said that the only things in life that are certain are taxes and death. It seems that we can now add another to that short list and that is cybercrime. And like death...

Go on to the site to read the full article

The post Top 5 CVEs of 2017 and How Much They Hurt appeared first on Security Boulevard.



from Top 5 CVEs of 2017 and How Much They Hurt

BruCON 0x09, Balazs Bucsay’s ‘XFLTReaT: A New Dimension In Tunnelling’

Permalink

The post BruCON 0x09, Balazs Bucsay’s ‘XFLTReaT: A New Dimension In Tunnelling’ appeared first on Security Boulevard.



from BruCON 0x09, Balazs Bucsay’s ‘XFLTReaT: A New Dimension In Tunnelling’

Friday Squid Blogging: Squid Populations Are Exploding

New research:

"Global proliferation of cephalopods"

Summary: Human activities have substantially changed the world's oceans in recent decades, altering marine food webs, habitats and biogeochemical processes. Cephalopods (squid, cuttlefish and octopuses) have a unique set of biological traits, including rapid growth, short lifespans and strong life-history plasticity, allowing them to adapt quickly to changing environmental conditions. There has been growing speculation that cephalopod populations are proliferating in response to a changing environment, a perception fuelled by increasing trends in cephalopod fisheries catch. To investigate long-term trends in cephalopod abundance, we assembled global time-series of cephalopod catch rates (catch per unit of fishing or sampling effort). We show that cephalopod populations have increased over the last six decades, a result that was remarkably consistent across a highly diverse set of cephalopod taxa. Positive trends were also evident for both fisheries-dependent and fisheries-independent time-series, suggesting that trends are not solely due to factors associated with developing fisheries. Our results suggest that large-scale, directional processes, common to a range of coastal and oceanic environments, are responsible. This study presents the first evidence that cephalopod populations have increased globally, indicating that these ecologically and commercially important invertebrates may have benefited from a changing ocean environment.

As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered.

Read my blog posting guidelines here.



from Friday Squid Blogging: Squid Populations Are Exploding

Profile of Reality Winner

New York Magazine published an excellent profile of the single-document leaker Reality Winner.



from Profile of Reality Winner

Happy 8th Birthday, KrebsOnSecurity!

Eight years ago today I set aside my Washington Post press badge and became an independent here at KrebsOnSecurity.com. What a wild ride it has been. Thank you all, Dear Readers, for sticking with me and for helping to build a terrific community.

The post Happy 8th Birthday, KrebsOnSecurity! appeared first on Security Boulevard.



from Happy 8th Birthday, KrebsOnSecurity!

Smart Speaker Flaws, The Pranking

military sound detection apparatus.jpg

Via Catalin Cimpanu, writing at Bleeping Computer, comes one of today's most interesting (and fairly innocuous) flaws, targeting the speaker products of both Sonos and Bose Corporation. Apparently, the flaws are of the remote exploit variety, of which, permits remote attackers to execute sounds upon command. The possibilites, therefore, are significant (considering the Children of the Script out there...). So far, the reports have noted pranking connected to the flaw.

The post Smart Speaker Flaws, The Pranking appeared first on Security Boulevard.



from Smart Speaker Flaws, The Pranking

SaaS Password Management

Controlling identities can be painful in the modern era of IT. In the past, because everything was on-prem, Microsoft Active Directory® could manage an organization’s passwords, and it allowed there...

The post SaaS Password Management appeared first on JumpCloud.

The post SaaS Password Management appeared first on Security Boulevard.



from SaaS Password Management

Which IoT device scares me the most?

I was thinking about Jeff Weiner's question to identify a single product or feature that you cannot do without. For me, it is easy to pay that accolade to Tesla's self-driving autopilot. Every time I am stuck in Bay Area traffic, I allow the car to drive itself while I engage in creative thinking or relax with an audiobook. This is the perfect example of what technology should do—take on the monotonous work and do it better than a human being can.

The post Which IoT device scares me the most? appeared first on Security Boulevard.



from Which IoT device scares me the most?

Executive Insights: 2017 Threat Trends – Looking at Our Threat Reports

2017 was another landmark year for cybersecurity. In reviewing our quarterly Threat Landscape reports, it is clear that 2017 has been notable primarily for three things: the rapid digital transformation and expansion of the potential attack surface, the increasing sophistication of cyber attacks, and a lapse in basic cybersecurity hygiene, largely being driven by digital transformation coupled with the growing cybersecurity skills gap.

The post Executive Insights: 2017 Threat Trends – Looking at Our Threat Reports appeared first on Security Boulevard.



from Executive Insights: 2017 Threat Trends – Looking at Our Threat Reports

Blog Roll 2017

It’s that time of year when we gift and re-gift, just like this text from last year. And the perfect opportunity to re-post, re-purpose and re-use all my 2017 entries. If you missed any of the 64 attempts including 16 videos, here they are wrapped in one simple entry. I read somewhere that lists in […]

The post Blog Roll 2017 appeared first on Security Boulevard.



from Blog Roll 2017

Profile of Reality Winner

New York Magazine published an excellent profile of the single-document leaker Reality Winner....

The post Profile of Reality Winner appeared first on Security Boulevard.



from Profile of Reality Winner

Data Breach Potentially Struck Tallahassee Utility Customers

A data breach at a payment processor might have compromised the personal and financial information of some Tallahassee utility customers. Tallahassee Treasurer Clerk Jim Cooke is warning that a breach at TIO Networks, a company used by Florida’s capital to help people pay their bills, might have affected an untold number of utility customers in […]… Read More

The post Data Breach Potentially Struck Tallahassee Utility Customers appeared first on The State of Security.

The post Data Breach Potentially Struck Tallahassee Utility Customers appeared first on Security Boulevard.



from Data Breach Potentially Struck Tallahassee Utility Customers

Cyber News Rundown: Edition 12/29/17

The Cyber News Rundown brings you the latest happenings in cyber news weekly. Who am I? I’m Connor Madsen, a Webroot Threat Research Analyst, and a guy with a passion for all things...read more

The post Cyber News Rundown: Edition 12/29/17 appeared first on Webroot Threat Blog.

The post Cyber News Rundown: Edition 12/29/17 appeared first on Security Boulevard.



from Cyber News Rundown: Edition 12/29/17

Info Stealing: a new operation in the wild

Attack attribution is always a very hard work. False Flags, Code Reuse and Spaghetti Code  makes impossible to assert "This attack belongs to X". Indeed nowadays makes more sense talking about Attribution Probability rather then Attribution by itself. "This attack belongs to X with 65% of attribution probability" it would be a correct sentence.
I made this quick introduction because the following analysis would probably take the reader to think about specific attribution, but it wont be so accurate, so please be prepared to have not such a clear conclusions.

Today I'd like to show an interesting analysis of a quite new InfoStealer Malware delivered by eMail to many International Companies. The analysis shows up interesting Code Reuse capabilities, apparently originated by Japanese Attackers reusing an English Speaker Attacker source code. Again I have not enough artifacts to give attributions but only few clues as follows. In the described analysis, the original sample was delivered by sarah@labaire.co.za (with high probability a compromised South Africa account) to one of my spamming email addresses.

The obtained sample is a Microsoft Word document within macro in it. The macros were heavily obfuscated by using four rounds of substitutions and UTF-8 encoding charsets (which, by the way, is super annoying). The following image shows the obfuscated macro code with UTF-8 charsets.
Stage 1: Obfuscation
 By using oletools and "tons" of cups of coffee (to be awake until late night to make recursive steps) I finally was able to extract the invoked command, showed in the following image.
Stage 1: Invoked Command

A fashionable powershell command drops and executes: hxxp://ssrdevelopments.co.za/a2/off.exe. Powershell seems to be a "must have" in contemporary Malware. Analyzing the "dropping" url and tracking down the time it is in "Index Of" mode (2017-0-13), I suspect it is not a compromised website rather a crafted web server or a compromised host of a dead company.

Dropping Web Site

By surfing on the Malware propagator web site I founded out many malicious executables (sees IoC section) each one showing up specific behaviors such as: password stealers, RAT and Banking Trojans. Even if the samples were developed for different targets, all of them shared the following basic behaviors:

  • Check for victims IP address before getting into Malicious activities (maybe related to targeted activities)
  • Install itself into auto execution path
  • Tries to fingerprint the target system (such as CPU, HD, Memory, Username, System, etc..)
  • Sniff for Keystrokes

I'd like to write a simple analysis for each found sample, but today time is not my friend, so let's focalize to one of the malicious samples. Let's get done the received sample by digging into the "second stage" dropped by the powershell "first stage" from ssrdevelopments.co.za/a2/off.exe. After few seconds on second stage (off.exe) it became clear that it was a .NET software. By reversing the interpreted .NET language some clear text comments appeared interesting. Japanese language such as comments and variable names came out from static analysis. Let's have a look to them.

Stage 2: Apparently Japanese characters
While the sample pretends to be compiled from "Coca-Cola Enterprise" (maybe a target operation against Coca-Cola ? Or a targeted operation agains Coca-Cola Suppliers ? So why it ended up to my inbox ? Anyway ... ) google translator suggests me that Japanese characters are in text: such as the "Entry Point", "Class names" and "Function Names". 
Stage 2: Japanese Names and Self Encoding Structures
It was not hard to figure out that Stage 2 was auto-extracting bytes from itself (local variables) and saving them back to hard drive after having set up auto execution registry key on windows local registry.  The following image shows the xoring function used to decrypt converted bytes to the real payload. 
Stage 2: Xoring function to extract Stage 3

On my run, the xored payload took the name of GIL.exe; another .NET  executable. We are now facing the third stage. By analyzing the decompiled sample it became clear that:

  • The coding style was quite different from the previous stage (Stage 2)
  • The implementation style was different from the previous stage as well
  • The sample was interested on information about the user, the machine, the webservices on the PC and to many more windows specific parameters.
Stage 3:  New Language in Strings and Class names
Stage 3: New Code Style
By closely investigating Stage 3, the analyst would probably notice the heavy presence of "decorators", a different format in the definition style and last but not least the code composition. Everything looks like belonging to different single developers. The variable language, the comments structure and the general usage of terms, takes the analyst to believe in having found two different developers belonging to different cultures (maybe countries). Finally the malware looks for users, computes, and webservices informations and drops everything up to C2 by posting parameters to : ssrdevelopments.co.za/cgi-bin/
IoC:
Following the principal IoC for the described threat.
  • Hash Stage 1:
    • 7f1860673de9b1c2e6f7d6963a499e8ba4e412a1
    • bf4a26c9e52a8cacc7afd7d95d197bff1e47fb00
  • Hash Stage 2:
    • ac55ee783f3ed0bd23eccd01040a128dc6dc7851
  • Hash Stage 3:
    • 6a38e4acd9ade0d85697d10683ec84fa0daed11c
  • Persistence: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\kij %APPDATA%\Roaming\kij\kij.exe
  • Dropping URL:
    • ssrdevelopments.co.za
  • Command and Control:
    • ssrdevelopments.co.za/cgi-bin/
  • Related hashes from harvesting Dropping URL:
    • 62c9d2ae7bafa9c594230c570b66ec2d4fa674a6
    • b15b69170994918621ceb33cb339149bdff5b065
    • 55abcfb85e664fbc8ad1cb8b60a08409c2d26caa
    • f843427e9b7890f056eaa9909a5103bba6ffb8fd
    • f2b81e66fcb1032238415b83b75b3fe8bf28247d
    • cab90f7c935d355172b0db123d20b6a7d1403f65
    • c1ba30d7adec6d545d5274f95943f787ad4c03e7
    • ed9959bb0087f2c985b603cee0e760f3e0faaab15
    • c93851627ffd996443f85d916f3dbedd70e0ff69
    • 144b34b4816062c2308a755273159e0460ffd604
    • 98293b80ccf312a8da99c2b5ca36656adebd0d0f 
    • 2875d1b54337b1c17c8f4cd5f6b2d579667ee3d9 
    • 0b4299ffb3f9aa59e19dd726e79d95365fe1d461
    • 46bb0b10d790a3f21867308e7dcdeb06784a1570
    • 0960726560a94fbbb327aa84244f9588a3c68be8 
    • a480a75c3af576e5656abadb47d11515a18a82be
    • 2ba809c53eda2a475b1353c34f87ce62b6496e16
    • 5b0c3071aa63e18aa91af59083223d3cceb0fa3c 
    • dc780bf338053e9c1b0fdf259c831eb8a2768169
As final thought I'd like to highlight the following key concept of that analysis:
  • From a single email, the analyst could discover attacker's assets, mapping them and disarming them (through IoC). 
  • The analyzed code shows apparent evidences to belonging to different groups of attackers.
  • The analyzed samples show code reuse. Code reuse is dangerous because it makes attackers more powerful and extremely quick to change Malware behavior.
Hope you enjoyed.

The post Info Stealing: a new operation in the wild appeared first on Security Boulevard.



from Info Stealing: a new operation in the wild

Thursday, December 28, 2017

The Most In-Demand Programming Languages of 2018

We saw several new programming languages like Kotlin, Rust, and Go lang come into promienence this year. In this article, we take a look at what 2018 has in store when it comes to programming languages.

The post The Most In-Demand Programming Languages of 2018 appeared first on Security Boulevard.



from The Most In-Demand Programming Languages of 2018

CISM Domain 4: Information Security Incident Management (ISIM)

Introduction This domain review covers the areas of knowledge that CISM candidates must grasp in order to be able to establish an effective program to respond to and subsequently manage incidents...

Go on to the site to read the full article

The post CISM Domain 4: Information Security Incident Management (ISIM) appeared first on Security Boulevard.



from CISM Domain 4: Information Security Incident Management (ISIM)

Chip Bok’s ‘Big Bitcoin Bounce’

171221bitcoin.jpg

via the superlative satire of Arthur “Chip” Bok on Bokbluster.com.

Permalink

The post Chip Bok’s ‘Big Bitcoin Bounce’ appeared first on Security Boulevard.



from Chip Bok’s ‘Big Bitcoin Bounce’

Outsourced User Management

Managing users and their access to IT resources can be a time consuming task. Today’s modern IT networks leverage a variety of platforms, providers, and locations. Connecting them all together...

The post Outsourced User Management appeared first on JumpCloud.

The post Outsourced User Management appeared first on Security Boulevard.



from Outsourced User Management

CISM Domain 3: Information Security Program Development & Management

Introduction This domain reviews one of the areas of knowledge that CISM candidates must grasp in order to be able to develop, manage and maintain an information security program that will be used to...

Go on to the site to read the full article

The post CISM Domain 3: Information Security Program Development & Management appeared first on Security Boulevard.



from CISM Domain 3: Information Security Program Development & Management

New Research: Starting Your Detection and Response Capability

Please don’t laugh, but alongside our “Testing Security” research project (that will likely skew towards the high-maturity security audiences) we are also doing a new research project for mainstream organizations in Q1 2018. It will focus on starting your detection and response effort. Now, a security skeptic may say “why teach an organization to focus […]

The post New Research: Starting Your Detection and Response Capability appeared first on Security Boulevard.



from New Research: Starting Your Detection and Response Capability

MY TAKE: How a ‘gift card’ thief spoiled my Christmas

Upon returning from a holiday trip this week, we received unsettling news. There has been a rash of mail theft emanating from our local post office. Our box of held mail seemed lighter than it should have been. And one envelope was slashed open; the gift card sent to us, missing. Our experience fell in […]

The post MY TAKE: How a ‘gift card’ thief spoiled my Christmas appeared first on Security Boulevard.



from MY TAKE: How a ‘gift card’ thief spoiled my Christmas

USMC MWD of Fallen Marine Handler Adopted by Family – Riding In 2018 Rose Parade

Former USMC MWD Sirius, who served with the 2nd Law Enforcement Battalion, a battalion component of the II Marine Expeditionary Force (and retired during a ceremony at Ashley Kennels at Camp Lejeune, N.C., Feb. 26, 2016). Sirius was adopted by the family of his former handler, Sgt. Joshua Ashley, who was killed while he and Sirius were on duty and patrolling in support of Operation Enduring Freedom in 2012. - via Lance Cpl. Erick Galera and Cpl. Michelle Reif of the II Marine Expeditionary Force on board United States Marine Corps Base Camp Lejeune, North Carolina, United States of America. Sirius will ride the Lucy Pet Foundation's Paws for Life Float in this New Years 2018 Rose Parade.

Permalink

The post USMC MWD of Fallen Marine Handler Adopted by Family – Riding In 2018 Rose Parade appeared first on Security Boulevard.



from USMC MWD of Fallen Marine Handler Adopted by Family – Riding In 2018 Rose Parade

The State of Web Application Vulnerabilities in 2017

As a web application firewall provider, part of our job at Imperva is constantly monitoring new security vulnerabilities. To do this, we use internal software that collects information from various data sources such as vulnerability databases, newsletters, forums, social media and more, integrate it into a single repository, and assess each vulnerability’s priority. Having this […]

The post The State of Web Application Vulnerabilities in 2017 appeared first on Security Boulevard.



from The State of Web Application Vulnerabilities in 2017

From the IoT to Insider Threats, 2018 Figures to Keep Security Leaders on Their Toes

As the world looks forward to saying goodbye to the crazy year that was 2017, security experts are chiming in about what to expect in 2018, and the news is not good: insider attacks, tax scams, election hacks, and holes created by the Internet of Things lead the list of threats that cyber security teams can expect to be most prominent in the coming year. Probably not the Christmas gift list they had in mind. Given what we saw in 2017, there's no reason not to believe the experts. With organizations as varied as Equifax, Uber and the Securities Exchange Commission having revealed significant…

The post From the IoT to Insider Threats, 2018 Figures to Keep Security Leaders on Their Toes appeared first on Security Boulevard.



from From the IoT to Insider Threats, 2018 Figures to Keep Security Leaders on Their Toes

The "Extended Random" Feature in the BSAFE Crypto Library

Matthew Green wrote a fascinating blog post about the NSA's efforts to increase the amount of random data exposed in the TLS protocol, and how it interacts with the NSA's backdoor into the DUAL_EC_PRNG random number generator to weaken TLS.



from The "Extended Random" Feature in the BSAFE Crypto Library

The Radware Research Roundup

As 2017 comes to a close, we decided to take a look back at a number of new attack types and threats that we saw throughout the year. Our team took a deep dive into researching and testing many of these threats to find out how they operate and how big of a threat they […]

The post The Radware Research Roundup appeared first on Radware Blog.

The post The Radware Research Roundup appeared first on Security Boulevard.



from The Radware Research Roundup

A much-needed wake-up call: “Sleep Mode” for slow PCs

Looking for a solution to stop programs from slowing down your PC—without sacrifices? Meet “Sleep Mode,” part of the all-new Avast Cleanup Premium.

The post A much-needed wake-up call: “Sleep Mode” for slow PCs appeared first on Security Boulevard.



from A much-needed wake-up call: “Sleep Mode” for slow PCs

Auditing Kubernetes for Secure Configurations

Over the last few years, container technology has gained traction in enterprise environments. And, as a result, use of containerized applications has exploded in the enterprise. Naturally, as its adoption increased, management platforms such as Kubernetes were developed to manage containerized applications. They’ve now become critical to any modern DevOps-focused infrastructure. Tenable recently released an audit to help customers secure this key piece of infrastructure in their environments.

What’s Kubernetes?

Kubernetes is an open-source orchestration platform for deploying, maintaining and scaling containerized applications. Kubernetes was originally developed by Google, and later donated to the Cloud Native Computing Foundation. By leveraging Kubernetes, organizations can:

  • Deploy applications in a predictable manner
  • Scale workloads up and down
  • Limit resource utilization
  • Increase availability through self-healing capabilities

Why use Kubernetes?

Organizations choose Kubernetes over other orchestration platforms for many reasons:

  • Kubernetes is open source, and part of the Cloud Native Computing Foundation, which has an impressive list of member organizations
  • Vendor lock-in is reduced, as deployments can leverage bare metal, virtual machines and public or private cloud – or a combination thereof
  • Kubernetes can be used for all size deployments – from single cluster to a scaled-up, federated platform orchestrating multiple geographically diverse clusters
  • Vanilla Kubernetes can easily be extended with enterprise-grade options such as Tectonic, Rancher and OpenShift

Why audit Kubernetes configuration?

Depending on the workloads run on Kubernetes, you may consider it a core piece of network infrastructure. After all, it could be hosting the external applications that generate revenue for your business, sensitive internal applications, customer information and more.

Auditing security configurations of such platforms should therefore be an important part of any organization’s security program. A secure configuration audit provides a level of assurance that an information system is configured based on industry standard best practice recommendations.

To protect an information system, you need to account for every flaw that may exist, while an attacker may only need to find a single flaw to exploit. As an example, a recommended configuration is to only allow https traffic to the API server. If the traffic was not encrypted, it may be possible for an attacker to obtain sensitive information such as secrets and keys, and potentially take over control of the cluster. The good news is that Tenable customers now have the ability to perform a configuration audit of your Kubernetes based on the Center for Internet Security (CIS) benchmark.

CIS Kubernetes Benchmark

The CIS recently released the CIS Kubernetes Benchmark, which provides detailed guidance to securely configure core components of Kubernetes, including the Master Node, Worker Node and Federated Deployments.

Master Node(s)

Responsible for managing the workload within the cluster. Services include:

  • etcd: A key-value data store for cluster configuration
  • API server: A REST service that provides an interface into Kubernetes; state is stored in etcd
  • Scheduler: Intelligently determines which nodes workloads should be assigned to
  • Controller manager: A process that controllers like the DaemonSet and Replication controller run in; controllers access the API to manage resources

Worker Nodes

Responsible for running workloads within the cluster. Services include:

  • Kubelet: Responsible for monitoring the health of containers
  • Kube-proxy: Acts as proxy and load balancer for the containers running on the node
  • Container runtime: The service which runs the containers, such as Docker

Federated Deployments

Function similar to Master Nodes, except they manage clusters instead of worker nodes. Services include:

  • Federation API server
  • Federation Controller Manager

Federation is not required in all deployments, so this section may not apply to your organization.

How to get started

To get started, log into Tenable.io and create a new Policy Compliance Auditing scan. In your scan configuration, select the Compliance tab. Under UNIX, CIS Kubernetes Benchmarks are now available. Due to Kubernetes’ deployment flexibility, the audit utilizes variables to ensure the checks are specific to your deployment.

Once the configuration is saved, run the scan and review the results.  Below is sample output from a scan. For simplicity, only results from the worker node are displayed.

Current Checks

Below is a closer view of one of the results. This page shows:

  • Pass/fail status
  • Remediation steps, if necessary
  • Individual results from the systems scanned

Check 147

Also, note the reference to cybersecurity frameworks and standards on the right (in the Reference Information section). In this example, the controls listed are:

  • ITSG-33: CM-6 – configuration settings
  • CIS CSCv6 - 9.1 – ensure that only ports, protocols and services with validated business needs are running on each system
  • NIST 800-50: CM-6 – configuration settings
  • NIST CSF: PR.IP-1 – a baseline configuration of information technology/industrial control systems is created and maintained
  • NIST 800-171: 3.4.2 – establish and enforce security configuration settings for IT products employed in organizational information systems

 

Depending on the cybersecurity framework your organization follows, you can map these compliance results to the controls to assist you in demonstrating compliance.

Wrap-up: Planning a Kubernetes deployment

When planning a Kubernetes deployment, it’s important to:

  • Create or adopt a secure configuration
  • Determine how you’ll monitor the configuration
  • Establish how frequently you’ll review the configuration

At Tenable, we regularly update our policy compliance audits to match the newest versions by Center for Internet Security (CIS) and Defense Information Systems Agency (DISA). In some cases, we produce our own best practice audits. We also realize there are many cybersecurity frameworks available for organizations to follow, so we regularly map the checks in the policy compliance audits to various framework controls.

Learn more about Tenable.io.

The post Auditing Kubernetes for Secure Configurations appeared first on Security Boulevard.



from Auditing Kubernetes for Secure Configurations

Looking into the crystal ball

In 2017, some of the worst data incidents of recent years have occurred. Whether Equifax, Uber or Maersk, organizations have had to admit, sometimes too late, that their customers’ personal data have been stolen. To some extent, companies' tactics to cover up the incidents have seemed almost as criminal as the data theft itself. All industry insiders and security software companies that dare to make forecasts for the coming year agree that ransomware in particular seems to be developing into a threat that companies cannot currently handle.

The post Looking into the crystal ball appeared first on Security Boulevard.



from Looking into the crystal ball

The "Extended Random" Feature in the BSAFE Crypto Library

Matthew Green wrote a fascinating blog post about the NSA's efforts to increase the amount of random data exposed in the TLS protocol, and how it interacts with the NSA's backdoor into the DUAL_EC_PRNG random number generator to weaken TLS....

The post The "Extended Random" Feature in the BSAFE Crypto Library appeared first on Security Boulevard.



from The "Extended Random" Feature in the BSAFE Crypto Library

The Top 10, Top 10 Predictions for 2018

The time of year when crystal balls get a viewing and many pundits put out their annual predictions for the coming year. Copying off since 2012, rather than thinking up my own, I figured I’d regurgitate what many others expect to happen. Top 10 Cyber Security Predictions for 2018 – Infosec Institute kicks off this […]

The post The Top 10, Top 10 Predictions for 2018 appeared first on Security Boulevard.



from The Top 10, Top 10 Predictions for 2018

Data Breach Exposes 300K RootsWeb Users’ Login Credentials

A data breach has exposed the login credentials belonging to 300,000 users of RootsWeb, a service owned and sponsored by Ancestry.com. On 4 December 2017, someone posted a file containing the usernames and plaintext passwords of 300,000 users to a hacker forum. An analysis of the dump, which was still available for download as of […]… Read More

The post Data Breach Exposes 300K RootsWeb Users’ Login Credentials appeared first on The State of Security.

The post Data Breach Exposes 300K RootsWeb Users’ Login Credentials appeared first on Security Boulevard.



from Data Breach Exposes 300K RootsWeb Users’ Login Credentials

‘starwars’ joins the top 100 worst passwords list in 2017

2017 will be remembered for some of the worst hacks and data leaks. Equifax, WannaCry, Goldeneye and Uber’s concealment of the leak of 57 million user records have apparently taught the average internet user nothing about security. Users still haven’t understood the importance of strong unique passwords, password management provider SplashData concluded after analyzing over […]

The post ‘starwars’ joins the top 100 worst passwords list in 2017 appeared first on Security Boulevard.



from ‘starwars’ joins the top 100 worst passwords list in 2017

Information Warfare: The Year Ahead 

Will 2018 be a year without conflict? Not likely. Will we see information warfare in 2018? Most definitely. Indeed, the possibility of information warfare being the impetus for a nation’s kinetic response is just as real as ever, if not more so. Gen. Keith Alexander, former director of the National Security Agency, while speaking at..

The post Information Warfare: The Year Ahead  appeared first on Security Boulevard.



from Information Warfare: The Year Ahead 

The State of Security in Industrial Control Systems

The main challenge for industrial control systems is that the processes that control those systems are connected to critical infrastructure such as power, water, gas, and transport. This means they require high availability, and it is not easy to interrupt those systems to apply security updates. Effects of any downtime means that it can affect […]… Read More

The post The State of Security in Industrial Control Systems appeared first on The State of Security.

The post The State of Security in Industrial Control Systems appeared first on Security Boulevard.



from The State of Security in Industrial Control Systems

Wednesday, December 27, 2017

Phishing Attacks in the Hospitality Industry

Introduction The hospitality industry has been consistently hit with cyberattacks year after year. Fast food chains, large retailers, and every major hotel chain have been victims. As with most...

Go on to the site to read the full article

The post Phishing Attacks in the Hospitality Industry appeared first on Security Boulevard.



from Phishing Attacks in the Hospitality Industry

XKCD, Santa Facts

santa_facts.png

Permalink

The post XKCD, Santa Facts appeared first on Security Boulevard.



from XKCD, Santa Facts

SaaS Directory Services: Azure® Active Directory®?

A common question that we hear from admins is whether or not Azure® Active Directory® is a SaaS version of directory services. It’s a great question, and there is no...

The post SaaS Directory Services: Azure® Active Directory®? appeared first on JumpCloud.

The post SaaS Directory Services: Azure® Active Directory®? appeared first on Security Boulevard.



from SaaS Directory Services: Azure® Active Directory®?

Phishing Attacks in the Engineering Industry

Introduction The engineering field consists of various types of disciplines. It has multiple branches but most types of engineers can be placed into one of the following categories: civil,...

Go on to the site to read the full article

The post Phishing Attacks in the Engineering Industry appeared first on Security Boulevard.



from Phishing Attacks in the Engineering Industry

ShiftLeft in 2017 and Beyond

Computer Forensics: Forensic Techniques, Part 2

Introduction This is a continuation of our “Forensic Techniques” series, in which we discuss some of the most common yet powerful computer forensic techniques for beginners. In Part 1, we took a look...

Go on to the site to read the full article

The post Computer Forensics: Forensic Techniques, Part 2 appeared first on Security Boulevard.



from Computer Forensics: Forensic Techniques, Part 2

Attackers Exploit Android Application Package Flaw to Hide Malware

Attackers have started to exploit a vulnerability patched this month in Android that enables the bundling of malware with Android application files (APKs) and evading antivirus products. The vulnerability, known as Janus and identified as CVE-2017-13156, was privately reported to Google in July by researchers from mobile security firm GuardSquare. Google included a patch for..

The post Attackers Exploit Android Application Package Flaw to Hide Malware appeared first on Security Boulevard.



from Attackers Exploit Android Application Package Flaw to Hide Malware

BruCON 0x09, Arnaud Soullié’s ‘DYODE – Do Your Own Dyode’

Permalink

The post BruCON 0x09, Arnaud Soullié’s ‘DYODE – Do Your Own Dyode’ appeared first on Security Boulevard.



from BruCON 0x09, Arnaud Soullié’s ‘DYODE – Do Your Own Dyode’

Women in Tech and Career Spotlight: Jerusalem Bicha

We conclude our series featuring women in tech at Imperva with an interview with Jerusalem Bicha, network operations team lead at Imperva. We talked about her path to a career in cybersecurity. Tell us how you got into cybersecurity. JB: I actually don’t have a degree. My career in cybersecurity happened by accident when I […]

The post Women in Tech and Career Spotlight: Jerusalem Bicha appeared first on Security Boulevard.



from Women in Tech and Career Spotlight: Jerusalem Bicha

How Enterprises Can Better Combat Advanced Cyber Attacks

Numerous relatively recent cyber attacks have successfully breached organizations that should be the cyber world’s equivalent of Fort Knox – exceedingly hard to penetrate. Yet as the infiltration of systems at the likes of the Security and Exchange Commission, National Security Agency and credit bureau giant Equifax underscore, no entity is immune from hackers. Why is this so, even as cyber defenses at so many places continue to improve? The answer is that software security is a complex, chronically evolving challenge. It cannot be addressed solely by cutting-edge technology or by hiring more…

The post How Enterprises Can Better Combat Advanced Cyber Attacks appeared first on Security Boulevard.



from How Enterprises Can Better Combat Advanced Cyber Attacks

Post-Quantum Algorithms

NIST has organized a competition for public-key algorithms secure against a quantum computer. It recently published all of its Round 1 submissions. (Details of the NIST efforts are here. A timeline for the new algorithms is here.)



from Post-Quantum Algorithms

Canada Proposes $17.5M Settlement for Student Loan Privacy Breach

Canada has proposed to pay $17.5 million to settle a privacy breach involving hundreds of thousands of individuals who applied for student loans. Under the proposed settlement, Canada would pay $60 to Canada Student Loan borrowers affected by the breach. The federal government could reduce that individual payment, however, in the event the total amount […]… Read More

The post Canada Proposes $17.5M Settlement for Student Loan Privacy Breach appeared first on The State of Security.

The post Canada Proposes $17.5M Settlement for Student Loan Privacy Breach appeared first on Security Boulevard.



from Canada Proposes $17.5M Settlement for Student Loan Privacy Breach

Public Cloud: Security Strained by Complexity

Cloud computing is the single most important technology trend of the last 15 years, having a profound effect on many parts of IT. And as we enter 2018, cloud will emerge as a mature technology. In its report, “Cloud Computing Accelerates Enterprise Transformation Everywhere,” Forrester predicted that 2018 will be the year that more than..

The post Public Cloud: Security Strained by Complexity appeared first on Security Boulevard.



from Public Cloud: Security Strained by Complexity

The Future of Ransomware 2018 and Beyond

Ransomware is a problem on the rise, a simple threat with some very large business implications. Statistics show it has reached new levels of menace, and it’s growing at a remarkable rate: 6000% in 2016, an IBM study found, and a triple-digit increase into 2018. Although a very real and present danger (as shown by […]… Read More

The post The Future of Ransomware 2018 and Beyond appeared first on The State of Security.

The post The Future of Ransomware 2018 and Beyond appeared first on Security Boulevard.



from The Future of Ransomware 2018 and Beyond

OWASP Top 10 Most Critical Web Application Security Risks of 2017

As organizations’ IT environments become increasingly more complex, so too does the software they install on their systems. Software developers and managers have embraced microservices written in node.js and Spring Boot, for example. These new types of dynamic applications challenge organizations to establish appropriate trust chains and secure old code hosted on the web. Single-page […]… Read More

The post OWASP Top 10 Most Critical Web Application Security Risks of 2017 appeared first on The State of Security.

The post OWASP Top 10 Most Critical Web Application Security Risks of 2017 appeared first on Security Boulevard.



from OWASP Top 10 Most Critical Web Application Security Risks of 2017

Tuesday, December 26, 2017

The Joy of Tech®’s ‘Apple Gets a’ Throttling!’

2478.png

Via the non-throttled observational skills of Nitrozac and Snaggy at The Joy of Tech®.

Permalink

The post The Joy of Tech®’s ‘Apple Gets a’ Throttling!’ appeared first on Security Boulevard.



from The Joy of Tech®’s ‘Apple Gets a’ Throttling!’

OpenLDAP™ as a Service

OpenLDAP is a free implementation of the Lightweight Directory Access Protocol (LDAP). As an open source solution, OpenLDAP has provided technical personnel with the ability to integrate and customize the...

The post OpenLDAP™ as a Service appeared first on JumpCloud.

The post OpenLDAP™ as a Service appeared first on Security Boulevard.



from OpenLDAP™ as a Service

GUEST ESSAY: Google study details how 9 million account logons get stolen every 24 hours

Google should be applauded for spending a year studying how cybercriminals highjack account login credentials and expose them in the cyberspace. The search giant’s findings are astounding and instructive. Stolen passwords get channeled into the dark web in two main ways: one at a time, via phishing campaigns, or en masse, via data breaches, such […]

The post GUEST ESSAY: Google study details how 9 million account logons get stolen every 24 hours appeared first on Security Boulevard.



from GUEST ESSAY: Google study details how 9 million account logons get stolen every 24 hours

New Research: How to Actually Test Security?

As I alluded here, we [Augusto and me] will be starting an epic new research project on testing security [BTW, should we codename it “Testing Security”, Augusto? :-)] First, a quick poll: how many types of security testing do you know? Let me try… Penetration testing (PT) Red teaming (RT) – differences of PT and […]

The post New Research: How to Actually Test Security? appeared first on Security Boulevard.



from New Research: How to Actually Test Security?

BruCON 0x09, Damien Cauquil ‘s – ‘Weaponizing the BBC Micro:Bit’

Permalink

The post BruCON 0x09, Damien Cauquil ‘s – ‘Weaponizing the BBC Micro:Bit’ appeared first on Security Boulevard.



from BruCON 0x09, Damien Cauquil ‘s – ‘Weaponizing the BBC Micro:Bit’

Acoustical Attacks against Hard Drives

Interesting destructive attack: "Acoustic Denial of Service Attacks on HDDs": Abstract: Among storage components, hard disk drives (HDDs) have become the most commonly-used type of non-volatile storage due to their recent technological advances, including, enhanced energy efficacy and significantly-improved areal density. Such advances in HDDs have made them an inevitable part of numerous computing systems, including, personal computers, closed-circuit television...

The post Acoustical Attacks against Hard Drives appeared first on Security Boulevard.



from Acoustical Attacks against Hard Drives

UPS Blockchained

cart-horse-horse-cart.jpg

United Parcel Service, Inc. (NYSE: UPS) has announced the delivery leviathan's participation in the Blockchain In Transport Alliance (BITA) - via Chelsea Gohd, writing at Futurism. Ostensibly, the utilization of blockchain cryptographic infrastructure will minimize - to a vestigial nubbin - the guesstimated multi-billion dollar losses {in reality, the exact figure is unknown...} - incurred by the transport industry due to crimiminal incursion into the coffers of transportation companies worldwide.

Permalink

The post UPS Blockchained appeared first on Security Boulevard.



from UPS Blockchained