Security Talk (124)
News, and Disucssions centered on Security
Monday, 09 May 2022 13:11
Attackers are Actively Exploiting Recent Vulnerabilities Found in F5 BIG-IP
Wiley Sikes
This one goes in the “this is why patching is important” file and highlights the need to be able to quickly apply patches for critical flaws found in different devices and software. After the disclosure of a critical vulnerability tracked…
Read 1221 times
Published in
Security Talk
Monday, 09 May 2022 09:52
New Advanced Fileless Malware Found Using Windows Event Logs
Written by Sean Kalinich
When most people think of malware, they think of binaries that are downloaded to a drive and executed. However, that is only part of the malware world. The other side does not actually download the malicious binary directly to the…
Read 1346 times
Published in
Security Talk
Friday, 06 May 2022 12:34
Ukrainian Hacktivists Hit Russia Where It Hurts, Alcohol.
Written by Sean Kalinich
Its seems that the efforts of Ukrainian hacktivists have decided to focus their efforts on a new and interesting target. In addition to other strategic targets, they have gone after one of the central portals for Russian alcohol distribution. The…
Read 1154 times
Published in
Security Talk
Friday, 06 May 2022 08:29
Another Bug Found in Android, This One Actively Exploited
Written by Sean Kalinich
in the wild. The patch for this bug is one of 37 that are part of the monthly security release which covers multiple components in the popular mobile OS. This comes at a time when mobile banking malware is on…
Read 1169 times
Published in
Security Talk
Thursday, 05 May 2022 10:02
DLL Hijacking used Against Ransomware to Stop Encryption Process
Written by Sean Kalinich
The idea of DLL hijacking is a well known one and one that is used by attackers to compromise security tools and even sophisticated anti-malware solutions. DLLs (Dynamic Link Library) are not much more than static files that sit idle…
Read 1180 times
Published in
Security Talk
Wednesday, 04 May 2022 09:48
Chat Logs Expose Ransomware Groups Methods and Styles of Interactions with Victims
Written by Sean Kalinich
Ransomware is a huge shadow over many businesses and individuals’ heads. It has loomed as a significant threat since the first stains hit the internet inside malicious zip files masquerading as “Xerox” documents. Since that time ransomware and the groups…
Read 1223 times
Published in
Security Talk
Monday, 02 May 2022 12:15
Google Says they Will Fight Doxxing, With Some Conditions of Course
Written by Sean Kalinich
Google is an odd company. They have used the personal vs corporate data ownership line like a jump rope over the years. We have watched them for a long time and all we can say is that their track record…
Read 1110 times
Published in
Security Talk
Monday, 02 May 2022 08:39
Cloud Services Suffer the Same Issue as On Prem Services, they just Hide it Better
Written by Sean Kalinich
It Cloud services are exceptionally popular as a cost effective and simple method to maintain common operational needs. Everything from email to fully fledged infrastructures can be maintained in the “cloud”. All of these can be accomplished at lower overall…
Read 1228 times
Published in
Security Talk
Friday, 29 April 2022 08:36
Conti has a New Toy as Bumblebee Malware Replaces BazarLoader
Written by Sean Kalinich
April must be the month for new malware tools to be released, or at least announced as we have already heard about new forms of attack/infection from the group behind Emotet and now we hear that Conti has replaced BazarLoader…
Read 1032 times
Published in
Security Talk
Wednesday, 27 April 2022 11:07
More Flaws Found in NPM Allowing Attackers to Attach Malicious Packages to Known Good Devs.
Written by Sean Kalinich
A new flaw has been identified in the Node.js package manager, NPM. The flaw is being described as a logical flaw, but in reading over the data it seems more like a permissions flaw. The good news is that as…
Read 754 times
Published in
Security Talk
Wednesday, 27 April 2022 06:30
Yet Another New Attack Method Shows Up From the Group Behind Emotet
Written by Sean Kalinich
Yesterday we told you that the gang behind Emotet was looking to used Excel add-ins as a possible new technique to compromise systems as part of their spamming campaigns. The detected techniques were labeled as potentially being part of research…
Read 902 times
Published in
Security Talk
Tuesday, 26 April 2022 09:31
The Group Behind Emotet is Looking to Get Around Microsoft’s VBA Changes
Written by Sean Kalinich
TA542 the wonderful people that brought you Emotet appears to be in the middle of a development and testing cycle on new delivery methods. According to researchers at ProofPoint the creators or the Emotet Botnet are potentially looking to find…
Read 971 times
Published in
Security Talk
Friday, 22 April 2022 10:13
Amazon’s Awkward Moment as Log4J Fix has an Escalation and Escape Bug
Written by Sean Kalinich
It seems that Amazon’s hotfix for Log4Shell in their AWS environment might have been a bit rushed. According to a review of the hot there are a total of four CVEs specifically related to the hotfix and how it functions.…
Read 943 times
Published in
Security Talk
Thursday, 21 April 2022 05:37
Okta now says Lapsus$ only had 25 Minutes of Fame with Two Clients
Written by Sean Kalinich
The breach of IDAM group Okta in January by the self-promoting group Lapsus$ amidst other high-profile breaches and data leaks this year was a significant concern. The concern rose because when the incident first happened, Okta passed it off as…
Read 836 times
Published in
Security Talk
Thursday, 14 April 2022 16:51
CISA warns that US ICS/SCADA Systems are being Targeted by Threat Groups
Written by Sean Kalinich
CISA has issued another warning that SCADA/ICS systems are being targeted for attack. This time they are in the sights of Nation-State groups and with customized tools. The tools are part of follow-on activities after the initial beachhead has been…
Read 846 times
Published in
Security Talk
Wednesday, 13 April 2022 05:13
Law Enforcement Celebrates Another Hacker Forum Takedown as the Seizure of RaidForums is Announced.
Written by Sean Kalinich
2022 has been a busy year for the information security industry on both sides of the playing field. We have seen an increase in target attacks on businesses, a larger number of Zero-Day vulnerabilities disclosed that were being actively exploited…
Read 597 times
Published in
Security Talk
Page 1 of 8