Thoughts and Articles by Cyooda Security
Attackers only have to get it right once: Defenders 100% of the time!
By John Reeman |
๐๐ญ๐ญ๐๐๐ค๐๐ซ๐ฌ ๐จ๐ง๐ฅ๐ฒ ๐ก๐๐ฏ๐ ๐ญ๐จ ๐ ๐๐ญ ๐ข๐ญ ๐ซ๐ข๐ ๐ก๐ญ ๐จ๐ง๐๐, ๐๐๐๐๐ง๐๐๐ซ๐ฌ ๐ก๐๐ฏ๐ ๐ญ๐จ ๐ ๐๐ญ ๐ข๐ญ ๐ซ๐ข๐ ๐ก๐ญ 100% ๐จ๐ ๐ญ๐ก๐ ๐ญ๐ข๐ฆ๐! Do defenders really have to get it right 100% of the time though? ๐ค I’ve heard this phrase so often over the last decade and sometimes by people who should know better, ๐ข๐ญ’๐ฌ ๐ญ๐ข๐ฆ๐ ๐ญ๐จ ๐๐๐ฅ๐ฅ ๐๐…
Read More Rapid Cyber Incident Response: The Critical Role of Speed, Quality, and Tooling
By John Reeman |
Cyberattacks, ranging from ransomware, data breaches, business email compromise to advanced persistent threats (APTs), can strike at any moment, potentially causing significant damage. So having rapid and effective incident response is essential to minimise the impact of cyberattacks and to protect an organisation’s sensitive data, reputation, and business continuity. For organisations of any size, the…
Read More Unlocking the Secrets of Cloud Digital Forensics | M365
By John Reeman |
Welcome to the world of cloud forensics, where investigations in cloud environments like AWS, Azure, GCP, and M365 require unique expertise and tools. As organisations increasingly rely on these platforms for their business operations, the need for effective cloud forensics becomes paramount. In this article, we will unveil the intricacies of cloud forensics and explore…
Read More The Crucial Role of Mobile Device Forensics: Unveiling Hidden Secrets
By John Reeman |
I think we can all agree that mobile phones have become an extension of ourselves, storing important information about our lives. From personal messages to financial transactions, these devices hold a wealth of data. But what happens when this data is compromised or needs to be unearthed for investigative purposes? This is where digital forensics…
Read More Email Security 101: Getting the basics right
By John Reeman |
EMAIL SECURITY 101 This article delves into getting the basics of email security correct in your organisation. So, let’s start with the basics and grounding in terminology! Email basics The original basis of Internet email uses the SMTP protocol, which stands for Simple Mail Transfer Protocol. This protocol has no features for authentication, validation, or…
Read More Learnings from business email compromise and payment scams
By John Reeman |
Over the last few months, I’ve helped with several incident response cases involving impersonation fraud and business email compromise.ย The businesses involved were different in size and industry, but they all had one thing in common: handling and processing reasonable amounts of money.ย This makes them attractive targets for cybercriminals who engage in social engineering…
Read More Cyber Security for Law Firms
By John Reeman |
Cyber Security for Law Firms : 15 Essential Controls 1. Implementing Strong Password Policies and Multi-Factor Authentication Password security is a fundamental aspect for all businesses to undertake.ย Implementing strong password policies, such as requiring complex passwords and regular password changes, can help prevent unauthorised access to sensitive information. But a single password on its…
Read More Improve your Data Security and Privacy : Six Step Process
By John Reeman |
Australian Data Privacy Act Reforms – Aug 2024 The Australian Data Privacy reforms are about to come into affect at the end of August 2024.ย So there has never been a better time to get your organisations’s data security and privacy controls in check than now! If you missed what the reforms are about here…
Read More Cyber Security News from around the world
Phone Phishing Gang Busted: Eight Arrested in Belgium and Netherlands
By External News-Site | Cyber Security, Security News
Belgian and Dutch authorities have arrested eight suspects in connection with a "phone phishing" gang that primarily operated out of the Netherlands with an aim to steal victims' financial data and funds.
As part of the international operation, law enforcement agencies carried out 17 searches in different locations in Belgium and the Netherlands, Europol said. In addition, large amounts of cash,
Read More Ransomware attack hits leading heart surgery device maker
By External News-Site | Cyber Security, Security News
โArtivion, a leading manufacturer of heart surgery medical devices, has disclosed a November 21 ransomware attack that disrupted its operations and forced it to take some systems offline. [...]
Read More Microsoft NTLM Zero-Day to Remain Unpatched Until April
By External News-Site | Cyber Security, Security News
The second zero-day vulnerability found in Windows NTLM in the past two months paves the way for relay attacks and credential theft. Microsoft has no patch, but released updated NTLM cyberattack mitigation advice.
Read More Black Basta Ransomware Evolves with Email Bombing, QR Codes, and Social Engineering
By External News-Site | Cyber Security, Security News
The threat actors linked to the Black Basta ransomware have been observed switching up their social engineering tactics, distributing a different set of payloads such as Zbot and DarkGate since early October 2024.
"Users within the target environment will be email bombed by the threat actor, which is often achieved by signing up the user's email to numerous mailing lists simultaneously," Rapid7
Read More Researchers Uncover Prompt Injection Vulnerabilities in DeepSeek and Claude AI
By External News-Site | AI, Cyber Security, Security News
Details have emerged about a now-patched security flaw in the DeepSeek artificial intelligence (AI) chatbot that, if successfully exploited, could permit a bad actor to take control of a victim's account by means of a prompt injection attack.
Security researcher Johann Rehberger, who has chronicled many a prompt injection attack targeting various AI tools, found that providing the input "Print
Read More Blue Yonder SaaS giant breached by Termite ransomware gang
By External News-Site | Cyber Security, Security News
โThe Termite ransomware gang has officially claimed responsibility for the November breach of software as a service (SaaS) provider Blue Yonder. [...]
Read More EU enacts new laws to strengthen cybersecurity defenses and coordination
By External News-Site | Cyber Security, Security News
The European Union has enacted two new laws to bolster its cybersecurity defenses and coordination mechanisms. The measures, part of the cybersecurity legislative package, include the Cyber Solidarity Act and amendments to the Cybersecurity Act (CSA).
These steps aim to improve the EUโs ability to detect, prepare for, and respond to cyber threats while fostering uniformity in managed security services, the Council of the EU said in a statement.
โIn view of the fast-evolving threat landscape, the threat of possible large-scale cybersecurity incidents causing significant disruption or damage to critical infrastructure demands a heightened preparedness of the Unionโs cybersecurity framework,โ the Councilโs statement read.
The legislation will come into effect 20 days after publication in the EUโs official journal.
โIt has the potential to enhance cross-border threat detections and response capabilities by forcing collaboration, improving threat intelligence sharing and strengthening overall cybersecurity resilience in the EU,โ said Madelein van der Hout, senior analyst at Forrester. โSuccess will really depend on effective implementation and ongoing commitment from member states.โ
Enhancing threat detection and preparedness
The Cyber Solidarity Act introduces a new cybersecurity alert system, creating a network of national and cross-border cyber hubs across the EU. These hubs will monitor and act on cyber threats using advanced technologies like AI and data analytics. This coordinated infrastructure is designed to share warnings and actionable insights across borders, ensuring a more unified response to cyber incidents.
โThese cyber hubs will use state-of-the-art technology to detect and share timely warnings on cyber threats across borders,โ the statement explained.
Analysts noted that while the Act is a positive step, the EU should not stop at regional collaboration.
โCybersecurity challenges are inherently cross-border and require collaboration to address effectively,โ said Faisal Kawoosa, Founder and lead analyst at Techarc. โThe Solidarity Act is a positive step toward fostering information-sharing and collective learning across the EU. However, its impact could be limited if it doesnโt extend collaboration beyond the region. Threats often originate outside the EU, and working as a single block under the Act could streamline and expedite such efforts within the EU, but broader partnerships may be necessary to achieve global effectiveness.โ
To address vulnerabilities in critical sectors such as healthcare, energy, and transport, the act also establishes an emergency mechanism. This includes preparedness measures such as stress testing entities for potential weaknesses and developing common risk scenarios and methodologies.
Streamlining incident response
A key component of the act is the creation of a cybersecurity reserve composed of private-sector response teams. These teams will be on standby to assist member states and EU institutions during significant cyber incidents. The reserve is supported by technical mutual assistance measures that promote collaboration among member states.
Additionally, an incident review mechanism will evaluate the efficacy of these emergency responses, ensuring continuous improvement in the EUโs cybersecurity strategies.
This feedback loop will help refine response efforts and identify gaps in preparedness, the statement added.
Addressing practical hurdles
While the unified SOC and enhanced information-sharing mechanisms are pivotal elements of the Cyber Solidarity Act, implementing such a system may encounter challenges.
โTwo key challenges stand out,โ Kawoosa said. โFirst, the hybrid systemโs effectiveness hinges on extensive information sharing among member nations while balancing compliance with varying domestic data privacy and security laws. Despite having umbrella regulations, nuanced differences persist across countries. Second, establishing a unified Security Operations Center (SOC) will require clear definitions of its functions, limitations, and scope. Coordination with multiple law enforcement agencies across the region will further add complexity.โ
According to Madelein, while the Cyber Solidarity Act presents a framework for enhancing cybersecurity across Europe, there are several challenges.
โThe first is coordination complexity: the logistical challenges of coordinating efforts across multiple nations with different legal frameworks and operational protocols could hinder effective implementation. For instance, data localization laws mandate that data must be stored within the country of origin, leading to operational hurdles for companies operating across borders. The evolving nature of these regulations adds another layer of complexity requiring organizations to continuously adapt their practices to remain compliant,โ Madelein said.
โSecond is sustained investment: continuous funding and resource allocation will be necessary to maintain and evolve these initiatives in response to an ever-evolving threat landscape.ย We also see infrastructure disparities: the technological infrastructure supporting cybersecurity varies significantly between nations. Some regions may lack the necessary resources or expertise to implement.โ
She feels security risk is another major challenge. โTransportation of data across borders increases vulnerabilities to cyber threats. Data may pass through jurisdiction with weaker measures, raising concerns about breaches and misuse.โ
These issues underscore the complexities involved in ensuring cross-border cybersecurity collaboration without undermining national regulations or operational efficiency.
Standardizing managed security services
A targeted amendment to the 2019 Cybersecurity Act complements the primary legislation by recognizing the growing importance of managed security services. This provision will enable the development of European certification schemes for specialized cybersecurity interventions, including incident handling, penetration testing, security audits, and technical consulting, the statement added.
The move addresses a critical gap in the current cybersecurity landscape. By creating standardized certification processes, the EU aims to foster trust, increase service quality, and prevent market fragmentation. Some member states had already begun developing national certification schemes, and this legislation provides a unified, comprehensive framework.
โThis targeted amendment will enable the establishment of European certification schemes for these managed security services,โ the Councilโs statement read. ย โIt will help to increase their quality and comparability, foster the emergence of trusted cybersecurity service providers, and avoid fragmentation of the internal market given that some member states have already started the adoption of national certification schemes for managed security services.โ
These certifications are expected to help businesses evaluate service providers more effectively, improving confidence in outsourcing critical cybersecurity functions.
โThis will create a unified and standardized framework across the region,โ Kawoosa noted, highlighting how the framework simplifies compliance, making it easier for businesses to navigate varying regulations in different member states.
โIt is necessary in building trust among consumers and businesses,โ Madelein pointed out. โHarmonization of cybersecurity standards is important in bringing better and more secure solutions. It also attracts investment investors are more inclined to support companies that operate within well-defined regulations.โ
The proposals originated from the European Commission on April 18, 2023, and underwent extensive collaborative refinement. On March 6, 2024, co-legislators reached a provisional agreement, marking a significant milestone in digital policy development.
Both legislative acts are set to be published in the EUโs official journal in the coming weeks.
Read More Storm-1811 exploits RMM tools to drop Black Basta ransomware
By External News-Site | Cyber Security, Security News
Storm-1811's latest help desk scam begins with email bombing leading to IT impersonation and ends with Black Basta ransomwareย
Read More Interpol Cyber-Fraud Action Nets More Than 5K Arrests
By External News-Site | Cyber Security, Security News
Chalk up another win for global cooperation among law enforcement, this time targeting seven types of cyber fraud, including voice phishing and business email compromise.
Read More Russia sentences Hydra dark web market leader to life in prison
By External News-Site | Cyber Security, Security News
Russian authorities have sentenced the leader of the criminal group behind the now-closed dark web platform Hydra Market to life in prison. [...]
Read More Incident Response Playbooks: Are You Prepared?
By External News-Site | Cyber Security, Security News
The playbooks that accompany your incident response plan provide efficiency and consistency in responses, help reduce downtime and dwell time, and can be a cost-saving and reputational-saving measure for your organization.
Read More 8 Million Android Users Hit by SpyLoan Malware in Loan Apps on Google Play
By External News-Site | Cyber Security, Security News
Over a dozen malicious Android apps identified on the Google Play Store that have been collectively downloaded over 8 million times contain malware known as SpyLoan, according to new findings from McAfee Labs.
"These PUP (potentially unwanted programs) applications use social engineering tactics to trick users into providing sensitive information and granting extra mobile app permissions, which
Read More Novel phishing campaign uses corrupted Word documents to evade security
By External News-Site | Cyber Security, Security News
A novel phishing attack abuses Microsoft's Word file recovery feature by sending corrupted Word documents as email attachments, allowing them to bypass security software due to their damaged state but still be recoverable by the application. [...]
Read More Microsoft Fixes 90 New Flaws, Including Actively Exploited NTLM and Task Scheduler Bugs
By External News-Site | Cyber Security, Security News
Microsoft on Tuesday revealed that two security flaws impacting Windows NT LAN Manager (NTLM) and Task Scheduler have come under active exploitation in the wild.
The security vulnerabilities are among the 90 security bugs the tech giant addressed as part of its Patch Tuesday update for November 2024. Of the 90 flaws, four are rated Critical, 85 are rated Important, and one is rated Moderate in
Read More Iranian Hackers Use “Dream Job” Lures to Deploy SnailResin Malware in Aerospace Attacks
By External News-Site | Cyber Security, Security News
The Iranian threat actor known as TA455 has been observed taking a leaf out of a North Korean hacking group's playbook to orchestrate its own version of the Dream Job campaign targeting the aerospace industry by offering fake jobs since at least September 2023.
"The campaign distributed the SnailResin malware, which activates the SlugResin backdoor," Israeli cybersecurity company ClearSky said
Read More Amazon Employee Data Compromised in MOVEit Breach
By External News-Site | Cyber Security, Security News
The data leak was not actually due to a breach in Amazon's systems but rather that of a third-party vendor; the supply chain incident affected several other clients as well.
Read More Citrix Issues Patches for Zero-Day Recording Manager Bugs
By External News-Site | Cyber Security, Security News
There is some disagreement over whether the remote code execution (RCE) security flaws allow for unauthenticated exploitation or not. Citrix says no, but researchers say the company is downplaying a "good old unauthenticated RCE."
Read More North Korean Hackers Target macOS Using Flutter-Embedded Malware
By External News-Site | Cyber Security, Security News
Threat actors with ties to the Democratic People's Republic of Korea (DPRK aka North Korea) have been found embedding malware within Flutter applications, marking the first time this tactic has been adopted by the adversary to infect Apple macOS devices.
Jamf Threat Labs, which made the discovery based on artifacts uploaded to the VirusTotal platform earlier this month, said the Flutter-built
Read More Cybercriminals Use Excel Exploit to Spread Fileless Remcos RAT Malware
By External News-Site | Cyber Security, Security News
Cybersecurity researchers have discovered a new phishing campaign that spreads a new fileless variant of known commercial malware called Remcos RAT.
Remcos RAT "provides purchases with a wide range of advanced features to remotely control computers belonging to the buyer," Fortinet FortiGuard Labs researcher Xiaopeng Zhang said in an analysis published last week.
"However, threat actors have
Read More Microsoft Issues Security Update Fixing 118 Flaws, Two Actively Exploited in the Wild
By External News-Site | Cyber Security, Security News
Microsoft has released security updates to fix a total of 118 vulnerabilities across its software portfolio, two of which have come under active exploitation in the wild.
Of the 118 flaws, three are rated Critical, 113 are rated Important, and two are rated Moderate in severity. The Patch Tuesday update doesn't include the 25 additional flaws that the tech giant addressed in its Chromium-based
Read More SUBSCRIBE TO OUR BLOG AND 'THE CYBERSECURITY LOOP' : WEEKLY NEWSLETTER
A blog and newsletter about cybersecurity for anyone who wants to keep up-to-date with what is going on.
*Data Privacy