Monday, September 30, 2019

Smart people (you) setup Google Alerts , Smarter people (Hackers) use your alerts to hook victims into scams or push malware.


When the alert is clicked in the email, or even if the malicious page is clicked in a Google search, the target is taken to a malicious site.

“The best way to protect yourself from these types of low quality and malicious sites, is to specify you only want the “best results” when creating the alert. This can be configured under the alert options at the top of the Google Alerts page,” Abrams suggested


https://www.scmagazine.com/home/email-security/scammers-using-google-alerts-to-spread-malware-fraud-2/

Wednesday, September 25, 2019

Smart Homes needs [Cyber-] Smart owners


 A Google Nest system was hacked into by cyber criminals who turned the  heat in a house up to a sweltering 32°C.

(Now, it gets scary,) Despite initially putting it down to a glitch, a terrifying voice soon started emitting from the camera, as well as some less-than-savoury music


Does it matter if our TV is tracking us - Analysis of 81 devices including ones from Samsung, LG and Roku - 72 of the devices sent data to a destination that was not the device manufacturer itself Moreover, data firms use TV IP addresses to link what people are watching to what they do and see on smartphones, tablets and laptops, he said. “It’s like your TV is following you around,”




The Princeton report discovered that information being sent from devices also originates with channels being viewed through the use of trackers, which are predominantly managed by Google and Facebook. Eighty-nine percent of Amazon Fire TV channels and 69 percent of Roku channels contained trackers collecting information about viewing habits and preferences, researchers found.

These trackers also feature information that can uniquely identify the device and where it’s being used, including device serial numbers and IDs; Wi-Fi network names; and Wi-Fi identifiers known as MAC addresses.


Thursday, September 12, 2019

OWASP now has a new Top 10 list of API Security



As always five of them are Authentication, Authorization, Injection, Misconfiguration and Insufficient Logging+Monitoring (The last 2 are easily avoidable)


A1 Broken Object Level Authorization APIs tend to expose endpoints that handle object identifiers, creating a wide attack surface Level Access Control issue. Object-level authorization checks should be considered in every function that accesses a data source using input from the user.
A2 Broken Authentication Authentication mechanisms are often implemented incorrectly, allowing attackers to compromise authentication tokens or to exploit implementation flaws to assume other user's identities temporarily or permanently. Compromising system's ability to identify the client/user, compromises API security overall.
A3 Excessive Data Exposure Looking forward to generic implementations, developers tend to expose all object properties without considering their individual sensitivity, relying on clients to perform the data filtering before displaying it to the user. Without controlling the client's state, servers receive more-and-more filters which can be abused to gain access to sensitive data.
A4 Lack of Resources & Rate Limiting Quite often, APIs do not impose any restrictions on the size or number of resources that can be requested by the client/user. Not only can this impact the API server performance, leading to Denial of Service (DoS), but also leaves the door open to authentication flaws such as brute force.
A5 Broken Function Level Authorization Complex access control policies with different hierarchies, groups, and roles, and an unclear separation between administrative and regular functions, tend to lead to authorization flaws. By exploiting these issues, attackers gain access to other users’ resources and/or administrative functions.
A6 Mass Assignment Binding client provided data (e.g., JSON) to data models, without proper properties filtering based on a whitelist, usually lead to Mass Assignment. Either guessing objects properties, exploring other API endpoints, reading the documentation, or providing additional object properties in request payloads, allows attackers to modify object properties they are not supposed to.
A7 Security Misconfiguration Security misconfiguration is commonly a result of insecure default configurations, incomplete or ad-hoc configurations, open cloud storage, misconfigured HTTP headers, unnecessary HTTP methods, permissive Cross-Origin resource sharing (CORS), and verbose error messages containing sensitive information.
A8 Injection Injection flaws, such as SQL, NoSQL, Command Injection, etc. occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's malicious data can trick the interpreter into executing unintended commands or accessing data without proper authorization.
A9 Improper Assets Management APIs tend to expose more endpoints than traditional web applications, making proper and updated documentation highly important. Proper hosts and deployed API versions inventory also play an important role to mitigate issues such as deprecated API versions and exposed debug endpoints.
A10 Insufficient Logging & Monitoring Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems to tamper with, extract, or destroy data. Most breach studies demonstrate the time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

https://www.owasp.org/index.php/OWASP_API_Security_Project

"SimJacker" vulnerability - Allows remote attackers to compromise targeted mobile phones and spy on victims just by sending an SMS.


The vulnerability resides in a particular piece of software, called the S@T Browser (a dynamic SIM toolkit), embedded on most SIM cards that is widely being used by mobile operators in at least 30 countries and can be exploited regardless of which handsets victims are using.

https://thehackernews.com/2019/09/simjacker-mobile-hacking.html

Wednesday, September 11, 2019

Tuesday, September 10, 2019

Are you scrutinizing your vendor's scurity practices properly - A member of a popular Russian-language cybercrime forum offered to sell access to the internal network of a U.S. government IT contractor that does business with more than 20 federal agencies, including several branches of the military.



In an interview with KrebsOnSecurity, Miracle Systems CEO Sandesh Sharda confirmed that the auction concerned credentials and databases were managed by his company, and that an investigating agent from the Secret Service was in his firm’s offices at that very moment looking into the matter.

Wisconsin-based security firm Hold Security, which alerted KrebsOnSecurity to this incident, indicating that at least eight of its internal systems had been compromised on three separate occasions between November 2018 and July 2019 by Emotet, a malware strain usually distributed via malware-laced email attachments that typically is used to deploy other malicious software.


https://krebsonsecurity.com/2019/09/secret-service-investigates-breach-at-u-s-govt-it-contractor/

Monday, September 9, 2019

Wednesday, September 4, 2019

Phishing Ver 2.0 - Welcome to Multi-stage attack



  1. Attacker sends an email to a victim, asking them to verify their PayPal or Amazon account. If the victim clicks the link in the email, they’ll be taken to a benign first-stage website, which is able to pass through email security filters undetected. 
  2. This website redirects the victim to a second-stage site, which checks that the victim is a real person, and not a security scanner or associated with law enforcement.
  3. Next, the victim will be taken to the actual phishing site, where they’ll be asked to enter their email credentials, credit card details, and other sensitive information. This data is steganographically hidden in an image file and sent to the attacker’s email address. Once the information is sent, the victim loses access to the phishing page



https://blog.knowbe4.com/multistage-phishing-attacks-target-financial-information

Tuesday, September 3, 2019

Congrats Firefox - Firefox 69 now, blocks third-party cookies and cryptominers.

“Enhanced Tracking Protection works behind-the-scenes to keep a company from forming a profile of you based on their tracking of your browsing behavior across websites — often without your knowledge or consent,” said Marissa Wood with Mozilla on Tuesday. “Those profiles and the information they contain may then be sold and used for purposes you never knew or intended.”

Firefox users can see if Enhanced Tracking Protection is working when they visit a website and see a purple shield icon on their address bar. To see which companies Mozilla blocks, Firefox users can also click on that icon, go to the Content Blocking section, then click Cookies, where they can see Blocking Tracking Cookies.

https://threatpost.com/firefox-69-tracking-cookies-flash-support/147931/