New Flaws in Top Antivirus Software

The Hacker News reported on details of security vulnerabilities found in popular antivirus solutions that could enable attackers to elevate their privileges, thereby helping malware sustain its foothold on the compromised systems.

According to a report published by CyberArk Labs today and shared with The Hacker News, the high privileges often associated with anti-malware products render them more vulnerable to exploitation via file manipulation attacks, resulting in a scenario where malware gains elevated permissions on the system.

Read further on The Hacker News


Cybersecurity Illusions or Why MSSP Matters

Today all know that building an unbreakable shield is next to impossible. Surprisingly, quite a lot of IT professionals believe that enterprise IT perimeter will stop any attacks. On the one hand, it’s partially true that you can make penetrating perimeter very difficult and expensive, on the other hand, nobody can guarantee that some perimeter is truly unbreakable.

When IT manager realizes that however strong the perimeter might be it can not guarantee absolute security the next step will be understanding that one now needs invest attention and financial resources into IT infrastructure. It is necessary to create the ability to monitor it, find traces of attackers’ actions and take countermeasures to prevent achievement of attack objectives (theft or destruction of information, financial frauds, extortions, etc.).

Let us stress the importance of it once again:

First and foremost, it is always a very good idea to have information about what is happening in IT infrastructure and not only for security reasons.

Second, no attack develops with lightning speed. Attackers need time to recognise hosts and resources, get understanding of internal infrastructure, access data and execute harmful action. See attack stages as explained by MITRE ATT&CK which is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations.

The bottom line is that we need to track attackers’ activity and catch them ASAP, before they really get access to data.

According to analytics, time between initial compromise and getting access to data ranges between couple of hours or a day. So we need fast and effective search of suspicious or uncommon actions to find tracks of attackers and localise the attack.

Sure, searching and tracking require certain level of expertise and competence of cybersecurity experts. But it is the only way to increase security to level where attempt to attack your infrastructure will become unprofitable for hacker team.  This is a reason behind dramatic growth of interest to SIEM systems, building on-site cybersecurity teams or switching to services of external teams, or MSSPs.

To achieve necessary level of security one needs to get logs and events from infrastructure to track the inside activities. We rely our experience to create minimal set of such sources to get sufficient enough overview of events and have ability to catch suspicious or uncommon actions:

  • System logs from servers and workstation logs;
  • Specific database logs;
  • Events from antimalware software, antivirus/endpoint protection system/endpoint detection & response;
  • Next Generation Firewall/ IPS/IDS logs & events
  • Router/gateway logs;

Besides, a very effective tool will be Deception or Honeypot systems, which simulate defenceless resources which will be very attractive for hackers, like Domain Server, Data Base, etc. Any attempt to attack or interact with this ghost will be logged and analysed because real user will not access such Honeypot. They just don’t know about such fake resources setup like traps.

Cybersecurity team or MSSP will process total amount of logs and events from all systems, correlate this information, analyse and discover security events (incidents) to investigate, localize and stop harmful activities.


The 5 must do’s for every workplace risk management plan

The Security Magazine published an insight into successful risk management plan development

COVID-19 has unleashed unprecedented challenges for all businesses. Workplaces are going to need to adapt and adopt training and risk assessment protocols to keep employees healthy and safe. In my over 30 years of experience in civilian and law enforcement response to active threats, it is clear to me that the business community will never “go back to normal.” While there is no single, turn-key solution, the most critical action is to have a clear plan. Below are five, foundational steps to take when developing a workforce risk management plan:...

Read further on the Security Magazine


Microsoft Exchange Servers Still Open to Actively Exploited Flaw

The Threat Post reports on actively used flaw in Microsoft Exchange Servers.

The vulnerability in question (CVE-2020-0688) exists in the control panel of Exchange, Microsoft’s mail server and calendaring server. The flaw, which stems from the server failing to properly create unique keys at install time, was fixed as part of Microsoft’s February Patch Tuesday updates – and admins in March were warned that unpatched servers are being exploited in the wild by unnamed advanced persistent threat (APT) actors.

Read more on The Threat Post

 


Facebook Small Business Grants Spark Identity-Theft Scam

The Threat Post reported on the theft of Facebook identities because of grants program.

Cybercriminals are exploiting a $100 million Facebook grant program designed for small businesses impacted by the pandemic, to phish personal information and take over Facebook accounts.

The perpetrators are trying to dupe people into thinking that the social network is handing out free money to any user affected by COVID-19, according to a Kaspersky analysis. It’s using messaging platforms to proliferate.

Read further on Threat Post


Cybersecurity lessons learned from data breaches and brand trust matters

Help Net Security published a report on conclusions to be done by cybersecurity experts following the COVID developments.

Your brand is a valuable asset, but it’s also a great attack vector. Threat actors exploit the public’s trust of your brand when they phish under your name or when they counterfeit your products. The problem gets harder because you engage with the world across so many digital platforms – the web, social media, mobile apps. These engagements are obviously crucial to your business.

Something else should be obvious as well: guarding your digital trust – public confidence in your digital security – is make-or-break for your business, not just part of your compliance checklist.

Read further on Help Net Security


Information Security Forum launches Aligned Tools Suite 2020 to help ensure compliance standards

Security Magazine published an article on Aligned Tools Suite 2020.

“Cybercrime flourishes in an economic downturn, and as more organizations adopt digitalization and move operations online, their need to protect data and critical assets increases,” said Steve Durbin, Managing Director, ISF. “We live in an uncertain world where budgets and resources are tight, yet the need to manage information risk and establish resilience has never been more important. The ISF Aligned Tools Suite 2020 has been designed to help organizations of all sizes be agile and confident when making decisions on meeting the challenges of this new world.”

Read more on Security Magazine


Security Takeaways from the Great Work-from-Home Experiment

The TreatPost reports on essential cybersecurity discoveries made during pandemic.

As states deal with re-opening and in some cases, re-closing, the reality is that for many organizations, remote work will play a significant role in business through 2020 and beyond. And so will increased cybercriminal activity, as demonstrated by a 131 percent increase in viruses and about 600 new phishing attacks a day when the pandemic started.

Read more on the ThreatPost


Shift to remote work and heavy reliance on service providers for security leaves blind spots

Help Net Security published an article studying how remote work revealed many weak points in cybersecurity of respective tools and technologies.

83% of C-level executives expect the changes they made in the areas of people, processes, and applications as a response to the COVID-19 pandemic to become permanent (whether significant or partial), according to Radware​.

Read more on Help Net Security


U.S. House Passes IoT Cybersecurity Bill

SecurityWeek reported that the U.S. House of Representatives this week passed the IoT Cybersecurity Improvement Act, a bill whose goal is to improve the security of IoT devices.
First introduced in 2017 and reintroduced in 2019, the IoT Cybersecurity Improvement Act will now have to pass the Senate before it can be signed into law by the president.

The bipartisan legislation is backed by Reps. Will Hurd (R-Texas) and Robin Kelly (D-Ill.), and Sens. Mark Warner (D-Va.) and Cory Gardner (R-Colo). There are also several major cybersecurity and tech companies that support the bill, including BSA, Mozilla, Rapid7, Cloudflare, CTIA and Tenable.

Read further on SecurityWeek