Security Talk (147)

News, and Disucssions centered on Security

Friday, 28 January 2022 07:22

Apple Patches Safari WebKit Bug and a 0-Day

Written by
Yesterday Apple released several patches for their different operating systems. One that we have talked about before is a core bug in Apple’s WebKit based Safari. This bug could potentially leak personal information regardless of the privacy settings you had…
Metabook has announced some new security features in their messenger app and platform. Many of these are items that competing SMS/MMS applications and services already have, but Meta knows that they need are now facing some solid competition, so they…
Researchers at Morphisec have detailed a new delivery type for AsyncRAT (Remote Access Trojan) used in part of a phishing campaign that has been running since at least September 2021. The phishing part of the campaign is routine, an email…
A shell for me, a shell for you, a shell for everybody in the room. If you have not heard about Log4J and the associated vulnerabilities in versions between 2.0 and 2.16 you might have not been near a computer…
When you are hunting, finding out where your target frequents and laying in wait is an often-used tactic. If your information is good, you are going to have a successful hunt. The same is true in cybersecurity, both from an…
A newly released CVE (common vulnerabilities and exposures) CVE-2021-4034 for Linux has identified a vulnerability in PolKit’s (formerly PolicyKit) pkexe that exists in very major release of Linux. The vulnerability known as PwnKit can be exploited to gain full root…
The NFT or Non-Fungible Token is becoming a rather big deal in circles where blockchain and cryptocurrency are popular. The NFT, as designed, is supposed to represent ownership, or the chain of ownership back to the original creator. However, as…
Malware delivery and distribution techniques always changing. As blue teams develop an understanding of one type of attack, the attackers shift to something different. Security researchers and security teams follow (or should follow) these methods so they can shift defensive…
The latest report from the ITRC (Identity Theft Resource Center) has been released and it shows us some sadly unsurprising data. According to the report, 2021 data compromises are up 68% (1,862) compared to 2020 numbers and 23% higher than…
Dropbox, Google Docs and other cloud storage services are great tools for collaboration and to ensure that your files are kept, relatively, safe. These services can also be used by attackers with the right setup and files. The APT group…
In a list of things that should be killed with fire, Excel 4.0 Macros are high up. However, the fat that Spamming “services” like Emotet are still using Excel 4.0 Macros tells me that some are not getting the hint.…
Online gaming is pretty much the way game developers want to go these days. However, online modes come with risks. With Arner Bros. Games it was Back 4 Blood’s online only progression created such a massive backlash they had to…
The Ultimate Kronos Group was the target of a Ransomware attack in Late 2021 coincidentally at the same time the Log4Shell vulnerability was disclosed. Kronos has not disclosed how the ransomware got into their environment, nor has it been revealed…
APT group 41 also known as Winnti has been tied to a wonderful new piece of malware that does not infect your operating system, but the UEFI firmware on your device. The malware in question has been dubbed MoonBounce by…
Thursday, 20 January 2022 15:03

Cloud vendors and the security tax

Written by
SaaS is the de facto way of doing business for the SMB (and even for the enterprise). The costs of building your own infrastructure and maintaining it are just too high for most. Instead, it is easier and more cost…
The current threat landscape has user account compromise and endpoint takeover as the most common first acts in a security event. The methods used to accomplish this are varied but include such blockbusters as poisoned websites and URLs embedded in…
Page 8 of 10