Blog

Cybersecurity Digest #18: 01/02/2021 – 12/02/2021

Cybersecurity News

More

Cybersecurity Digest #17: 18/01/2021 – 29/01/2021

Cybersecurity News

  • EUR 272.5 million of fines have been imposed for a wide range of infringements of Europe’s tough data protection laws according to international law firm DLA Piper. EUR 158.5 million of fines imposed since 28 January 2020, a 39% increase on the previous 20 month period since the application of General Data Protection Regulation.
  • Cybersecurity firm FireEye released a report detailing the techniques used by the SolarWinds hackers inside the networks of companies they breached. Together with the report, FireEye researchers have also released a free tool on GitHub named Azure AD Investigator that they say can help companies determine if the SolarWinds hackers (also known as UNC2452) used any of these techniques inside their networks.
  • The JSOF research labs are reporting 7 vulnerabilities found in dnsmasq, an open-source DNS forwarding software in common use. The experts have identified approximately 40 vendors using dnsmasq in their products, as well as major Linux distributions.
  • A security researcher launched this month a web portal that lists vulnerabilities in the code of common malware strains. The researcher hopes other security professionals will use the bugs to crash, disable, and uninstall malware on infected hosts as part of incident response operations.

More

Cybersecurity Digest #16: 01/01/20201 – 15/01/2021

Cybersecurity News

  • At the 2021 Consumer Electronics Show, Intel announced it is adding ransomware detection capabilities to its new 11th Gen Core vPro processors through improvements to its Hardware Shield and Threat Detection Technology (TDT).
  • Microsoft has released Sysmon 13 with a new security feature that detects if a process has been tampered using process hollowing or process herpaderping techniques. Microsoft Sysmon now detects malware process tampering attempts.
  • Microsoft has released fixes for 83 vulnerabilities last Patch Tuesday, among which 10 are classified as critical and 73 as Important. Along with these vulnerabilities, Microsoft has also released fixes for one zero-day, and one publicly disclosed vulnerability this month.
  •  Bitdefender has announced the availability of a decryptor for Darkside. This family of ransomware has emerged in August 2020 and operates under a ransomware-as-a-service business model.
  •  The world’s largest illegal marketplace on the dark web, Dark Market, has been taken offline, with German authorities arresting an Australian man over the alleged operation of the nefarious site. More than 2,400 sellers on the marketplace mainly traded drugs and sold counterfeit money, stolen or counterfeit credit card details, anonymous SIM cards, and malware.

More

Cybersecurity Digest #15: 14/12/2020 – 25/12/2020

Cybersecurity News

  • The US-CERT Vulnerability Database has confirmed 17,447 vulnerabilities were recorded in 2020. This marks the fourth year in a row that a record number of vulnerabilities has been discovered, following 17,306 in 2019.
  • Palo Alto Networks specialists have detected PGMiner – a new cryptocurrency mining botnet delivered via PostgreSQL.
  • Facebook’s threat intelligence analysts and security experts has taken action against two separate groups of hackers — APT32 in Vietnam and a group based in Bangladesh — removing their ability to use their infrastructure to abuse Facebook platform, distribute malware and hack people’s accounts across the internet.
  • Sophos and ReversingLabs threat researchers have published a production-scale dataset of 20 million Windows Portable Executable (PE) files that will allow researchers to improve security detection and response industry-wide. SOREL-20M dataset further includes 10 million disarmed malware samples available for download and use in research and feature extraction.
  • The European Commission has set out a new EU Security Union Strategy to bolster Europe’s collective resilience against cyber threats and to ensure that all citizens and businesses can fully benefit from trustworthy and reliable services and digital tools.

More

Cybersecurity Digest #14: 30/11/2020 – 11/12/2020

Cybersecurity News

  • At the end of November VMware announced about a 0-day vulnerability CVE-2020-4006 in its products, detected by NSA specialists. Firstly, the company’s specialists talked about temporary ways to secure from the bug, and at the end of last week they finally released fixes.
  • Former NSS Labs CEO launched CyberRatings.org, a member-based organization that will generate ratings, reports, and analysis on security products and services. He aims to provide a more open and inclusive source of security product assessments that also encompasses the consumer sector.
  • Google has released Chrome version 87.0.4280.88 for Windows, Mac, and Linux. This version addresses 8 vulnerabilities that an attacker could exploit to take control of an affected system.
  • Disputed bug in Microsoft Teams posed RCE risk. Microsoft declined to assign a CVE for the vulnerability because the issue was resolved without user interaction through an automated update.
  • Germany, France, Spain and ten other EU countries have joined forces to invest in processors and semiconductor technologies, key to internet-connected devices and data processing, in a push to catch up with the United States and Asia.

More