jrefior, to Russia
@jrefior@hachyderm.io avatar

"Hewlett Packard disclosed Wednesday that suspected state-backed Russian hackers broke into its cloud-based email system and stole data from cybersecurity and other employees.

"It said it believed the hackers were from Cozy Bear, a unit of Russia’s SVR foreign intelligence service.

"Microsoft reported last week that it also discovered an intrusion of its corporate network on Jan. 12.

"Cozy Bear was behind the SolarWinds breach"
https://apnews.com/article/russian-hackers-hewlett-packard-enterprise-microsoft-sec-breach-cozy-bear-d4e88ded0a47d010216e11f41132f72c

YourAnonRiots, to Cybersecurity Japanese

📢 The hackers behind the breach are back and have successfully breached the emails of top individuals and employees at Microsoft.

https://hackread.com/microsoft-executives-emails-breach-russia-hackers/

nono2357, to github
nono2357, to security
sharedsecurity, to Cybersecurity

🤔​Having authority as a CISO matters more than you think!

😮​Join us in episode 303 of the Shared Security Podcast as we discuss the SEC's charge against the SolarWinds CISO.

👀​Plus, get the lowdown on the emergence of "Classiscam," a new criminal service manipulating e-commerce platforms.

Don't miss this week's engaging conversations! 🎙️​

Listen now on our website:
https://sharedsecurity.net/2023/11/13/sec-vs-solarwinds-ciso-classiscam-scam-as-a-service/

Watch on YouTube:
https://youtu.be/hQjQt0MMpvk

If you accept the CISO position and then you say, but they didn't give me the authority, then you shouldn't keep the CISO position you either give me the authority to do the stuff I want. To do or need to do or know to do you, you hired me with this responsibility, but you're not gonna give me the authority, but you'll give me the responsibility. I quit. If you're not willing to do that, don't take the job. And if you still take the job and you don't have the authority to do what you want to do, don't whine about it because you have violated your ethics. Right. And I'm, I'm exaggerating the violating your ethics, right? But, but it's the same thing. If you take a CISO position that doesn't give you the authority to be the CISO, yet you're gonna take the responsibility , and whether you choose it or not, the SEC will ensure you've taken the responsibility. That's on you. And when you whine about the fact that you got charged with something and you didn't have the authority, but you knew you didn't have the authority, I'm going to play a very, very small violin. And I don't play violins very well.

governa, to random
@governa@fosstodon.org avatar
0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🔓 hit by another , this one stealing employee data from 3rd-party vendor
➝ 🔓 💸 breach linked to theft of $4.4 million in crypto
➝ 🇮🇳 's Biggest Data Leak So Far? Covid-19 Test Info of 81.5Cr Citizens With ICMR Up for Sale
➝ 🔓 ✈️ ransomware group claims to have hacked
➝ 🇳🇱 ⚖️ Dutch hacker jailed for extortion, selling stolen data on RaidForums
➝ 🇷🇺 🇺🇸 Russian Reshipping Service ‘SWAT USA Drop’ Exposed
➝ 🇮🇷 🦠 Iranian Cyber Spies Use ‘’ Malware in Latest Attacks
➝ 📉 Security researchers observed ‘deliberate’ takedown of notorious
➝ 🇮🇳 📱 Apple warns Indian opposition leaders of state-sponsored attacks
➝ 🌍 Four dozen countries declare they won’t pay ransoms
➝ 🇷🇺 How , an Automated Social Media Accounts Creation Service, Can Facilitate
➝ 🇪🇺 EU digital ID reforms should be ‘actively resisted’, say experts
➝ 🇷🇺 🇺🇦 arrests Russian hackers working for Ukrainian cyber forces
➝ 🇺🇸 FTC orders non-bank financial firms to report breaches in 30 days
➝ 🇨🇦 📱 Bans and Apps On Government Devices
➝ 🇺🇸 Charges and Its With Fraud and Cybersecurity Failures
➝ 🇺🇸 🤖 Wants to Move Fast on AI Safeguards and Will Sign an Executive Order to Address His Concerns
➝ 🦠 📱 confirms it tagged Google app as on Android phones
➝ 🦠 🇰🇵 North Korean Hackers Targeting Crypto Experts with Malware
➝ 👥 💸 EleKtra-Leak Attacks Exploit IAM Credentials Exposed on
➝ 🦠 🐍 Trojanized Software Version Delivered via Search Ads
➝ ✅ 🤖 adds security audit badges for Android apps
➝ 🔐 Microsoft pledges to bolster security as part of ‘Secure Future’ initiative
➝ 🆕 FIRST Releases 4.0 Vuln Scoring Standard
➝ 🆕 Releases ATT&CK v14 With Improvements to Detections, ICS, Mobile
➝ ⛔️ 🦠 Galaxy gets new Auto Blocker anti-malware feature
➝ 🍏 🔐 Improves Security With Contact Key Verification
➝ 🔓 Researchers Find 34 Drivers Vulnerable to Full Device Takeover
➝ 🔓 🪶 3,000 servers vulnerable to RCE attacks exposed online
➝ 🗣️ CISO Urges Quick Action to Protect Instances From Critical
➝ 🔓 🩸 “This vulnerability is now under mass exploitation.” bug bites hard
➝ 🐛 💰 HackerOne paid ethical hackers over $300 million in

📚 This week's recommended reading is: "Permanent Record" by Edward Snowden

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-442023

benlindgreen, to SEC

I'm seeing a lot of posts about the SEC's decision to charge both SolarWinds and their current CISO, (who was Vice President of Security and Architecture at the time) with fraud and internal control failures relating to allegedly known cyber security risks and vulnerabilities, and I'd highly recommend people read the full complaint from the SEC.

https://www.sec.gov/files/litigation/complaints/2023/comp-pr2023-227.pdf

This wasn't just a case of a senior security professional being ignored by leadership during the period, this appears to be a considered purposeful approach from the organisation and the individual to downplay or ignore known issues in both their regulatory filings (13 of them during the relevant period) and repeated blog posts, press releases and podcasts where both the company and the CISO made repeated statements including how the Company “places a premium on the security of its products and makes sure everything is backed by sound security processes, procedures, and standards.” all the while knowing about the most fundamental of security failings including default passwords and the ability for un-managed devices to connect to the VPN.

SolarWinds also fell down in their risk management approach, using Risk Acceptance Forms to avoid fixing issues, with one form asking to “accept[] the risk of legacy issues in the Orion Platform” because “[t]he volume of security issues being identified over the last month have outstripped the capacity of Engineering teams to resolve.”

On top of this, arguably worse was to come when after multiple customers had been breached and the evidence was strongly suggesting one of their products was involved an employee falsely informed a firm they hadn't seen any previous activity even whilst messaging a colleague “Well I just lied.”

Finally, even when SolarWinds did report on the breach through their K-8 filing (required when there has been a major event that shareholders should know about) they claimed it was still being investigated “whether a vulnerability in the Orion monitoring products was exploited as a point of any infiltration of any customer systems.” when they knew the vulnerability had been exploited on at least three previous occasions.

A lot of focus will rightly be on the statements made within the regulatory filings, but I think it also brings into focus the typically bland statements organisations make on their websites about "how seriously they take security". The SEC's contention is that as the period in question (October 2018 to January 2021) coincided with the IPO of the firm and their return to being a listed company, it was a time where potential investors turned to the public statements from the firm to help determine whether they invest or not.

If your public facing statements don't match up to the reality you know about, this case may demonstrate that you could be on the hook for it.

itnewsbot, to medical

SEC sues SolarWinds and CISO, says they ignored flaws that led to major hack - Enlarge (credit: Getty Images | Sean Gladwell)

The US Securiti... - https://arstechnica.com/?p=1980175

BibbleCo, to random

I imagine a lot of current CISOs will be looking into cashing out and taking early retirement in the near future. Good news for Info Risk Management types who've grown weary of banging their heads on the wall.

https://www.sec.gov/news/press-release/2023-227

governa, to random
@governa@fosstodon.org avatar
0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🇺🇸 🎰 Hackers that breached Las Vegas casinos rely on violent threats, research shows
➝ 🔓 🇺🇸 University of Michigan employee, student data stolen in
➝ 🔓 discloses security incident linked to breach
➝ 🇺🇸 Cyber attacks hit NY state operation, two Hudson Valley hospitals
➝ 🇺🇸 🗳️ D.C. Board of Elections: Hackers may have breached entire voter roll
➝ 🔓 🇮🇪 Thousands of drivers have sensitive data exposed to hackers in major IT
➝ 🇷🇺 📨 Pro-Russia hackers target inboxes with in webmail app used by millions
➝ 🇫🇷 🇷🇺 says Russian state hackers breached numerous critical networks
➝ 🇳🇬 Nigerian Police dismantle recruitment, mentoring hub
➝ 🇵🇸 💸 donation scams emerge amid Israel-Hamas war
➝ 🇪🇸 👮🏻‍♂️ arrests 34 who stole data of 4 million people
➝ 🇨🇦 🇨🇳 : Lawmakers Targeted by China-Linked ‘’ Disinformation
➝ 🇺🇸 🇷🇺 Ex-NSA Employee Pleads Guilty to Leaking Classified Data to
➝ 🦠 🇰🇵 N. Korean Group Targets Software Vendor Using Known Flaws
➝ 🦠 🇮🇷 Iranian Group Launches New Wave of IMAPLoader Attacks
➝ 🦠 🪰 malware framework infects 1 million , hosts
➝ 🦠 📱 Zero-Day Attacks: Experts Uncover Deeper Insights into Operation Triangulation
➝ 🔓 📱 Galaxy S23 hacked two more times at Toronto
➝ 🔓 Critical Flaws Uncovered in , , and Platforms
➝ 🔓 🩺 Critical Flaw in NextGen's Mirth Connect Could Expose Data
➝ 🔓 Warns of Critical Remote Code Execution Vulnerability in BIG-IP
➝ 🔓 🍏 Hackers can force iOS and browsers to divulge and much more
➝ 🩹 warns admins to patch CVE-2023-4966 bug immediately
➝ 🔓 ✌🏻 Finds Second Zero-Day as Number of Hacked Devices Apparently Drops
➝ 🔓 Critical RCE flaws found in access audit solution

📚 This week's recommended reading is: "Click Here to Kill Everybody: Security and Survival in a Hyper-connected World" by Bruce Schneier

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-432023

simontsui, to random

Multiple high severity RCE and LPE vulnerabilities patched in SolarWinds Access Rights Manager (ARM), reported by Zero Day Initiative:
https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2023-2-1_release_notes.htm

BleepingComputer, to random

Security researchers found three critical remote code execution vulnerabilities in the SolarWinds Access Rights Manager (ARM) product that remote attackers could use to run code with SYSTEM privileges.

https://www.bleepingcomputer.com/news/security/critical-rce-flaws-found-in-solarwinds-access-audit-solution/

simontsui,
thezdi, to random

Miss @chudypb's talk on .NET deserialization bugs during @hexacon_fr? Deserialization of untrusted data has become one of the most abused vulnerability classes across multiple programming languages. Over time, most developers have become adept with the secure handling of deserialization operations. Consequently, easy-to-exploit deserialization issues are mostly a thing of the past. His research gets past those defenses. You can check out his full white paper at:
https://github.com/thezdi/presentations/blob/main/2023_Hexacon/whitepaper-net-deser.pdf

And be sure to catch his exploit videos for (https://youtu.be/5UyX7Hp2q3Q) and (https://youtu.be/ZcOZNAmKR0c)

thezdi, to random

Ahead of his upcoming @hexacon_fr talk on .NET Deserialization, ZDI researcher Piotr Bazydło looks at four deserialization bugs he previously found. His talk at Hexacon will show how he bypassed some of these patches. Read the details at https://www.zerodayinitiative.com/blog/2023/9/21/finding-deserialization-bugs-in-the-solarwind-platform

joshbressers, to random

I've been working on a response to the Whitehouse RFI on open source security, and I feel like there's a trend starting to emerge

There are foundations, companies, universities, governments, think tanks ... It feels like everyone is trying to do something to fix open source security

And it also feels like nobody is talking to the open source developers. The people who are actually doing the work

This goes back to @Di4na "I am not a supplier" blog post I think

I'm also starting to wonder if this is turning into "YOU SHOULD BE GRATEFUL FOR THE SCRAPS I'M GIVING YOU!"

argv_minus_one,
@argv_minus_one@mstdn.party avatar

@joshbressers @Di4na Fix ? We keep having data breaches from the likes of and pretty much all software is , but it's open source that everyone is worried about? Insanity.

This stinks of ulterior motives to me. Someone with a lot of influence wants open source to stop being a thing entirely. Someone, perhaps, who dislikes being outcompeted by plainly superior offerings.

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "Actually, two things went badly wrong here. The first is that Azure accepted an expired signing key, implying a vulnerability in whatever is supposed to check key validity. The second is that this key was supposed to remain in the the system’s Hardware Security Module—and not be in software. This implies a really serious breach of good security practice. The fact that Microsoft has not been forthcoming about the details of what happened tell me that the details are really bad.

I believe this all traces back to SolarWinds. In addition to Russia inserting malware into a SolarWinds update, China used a different SolarWinds vulnerability to break into networks. We know that Russia accessed Microsoft source code in that attack. I have heard from informed government officials that China used their SolarWinds vulnerability to break into Microsoft and access source code, including Azure’s."

https://www.schneier.com/blog/archives/2023/08/microsoft-signing-key-stolen-by-chinese.html

N4JAW, to hamradio
@N4JAW@mastodon.radio avatar

Mother Nature is relentless today. 90° in the shade before noon. Horrible #HFBAND conditions. #mclass #SolarFlares High #solarwinds and will likely get worse with approaching #geomagneticstorm #solarcycle25 #spaceweather #spacewx #hamradio #amateurradio #pota #parksontheair #cwoperator

kurtseifried, to random

Regarding the possibly going to jail over the hack, all I know is the links in their billing related emails are still HTTP, they clearly take security seriously now:

The solarwinds HTTP site for email links

BobGourley, to SEC

Solar Winds, the enterprise technology company made famous after suffering a nation state directed cyber attack in 2020, has been served notice by the SEC that further action is coming. Not only did they receive their own Wells Notice in October, but now two individuals, their CFO and CISO, have as well.

This is the first time a CISO has received a Wells Notice.

What should corporate directors know and do about this? To shed some light on the practical implications for business leaders we will ask for insights from two of our OODA network experts, Bob Flores and Junaid Islam.

See the video at:

https://youtu.be/qyVasswen4E

jbzfn, to random
@jbzfn@mastodon.social avatar

😶 We've learned nothing from the SolarWinds hack
➥ cyrnel

"Given its high profile, I'm shocked to report that I feel very little has been learned from that attack.

To me, the hack was a wake-up call about how the way we install and run software is insecure by design and needs a rework, maybe using capabilities-based security. But all I hear about is a bunch of solutions that kinda miss the point. "

https://legacy.cyrnel.net/solarwinds-hack-lessons-learned/

jbzfn, to random
@jbzfn@mastodon.social avatar

⛓️ The Untold Story of the Boldest Supply-Chain Hack Ever
➥ Wired

"Using techniques that investigators had never seen before, the hackers gained access to thousands of the company’s customers. Among the infected were at least eight other federal agencies, including the US Department of Defense, Department of Homeland Security, and the Treasury Department, as well as top tech and security firms"

https://www.wired.com/story/the-untold-story-of-solarwinds-the-boldest-supply-chain-hack-ever/

BreakingBadness, to random

The latest episode of Breaking Badness is here! This week @NotTheLinux, @ColonelPanic, and @neurovagrant discuss Kim Zetter’s work on the SolarWinds investigation along with the Senate’s hearing on AI regulation. Listen here: https://www.domaintools.com/resources/podcasts/155-sunburst-your-bubble?utm_source=Social&utm_medium=LinkedIn&utm_campaign=Breaking-Badness @Wired

longreads, to random
@longreads@mastodon.world avatar

"The Mandiant team was facing a textbook example of a software-supply-chain attack—the nefarious alteration of trusted software at its source. In a single stroke, attackers can infect thousands, potentially millions, of machines." —@kimzetter for @WIRED

https://www.wired.com/story/the-untold-story-of-solarwinds-the-boldest-supply-chain-hack-ever/

#Longreads #EditorsPicks #Security #Hacking #CyberSecurity #SolarWinds

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • GTA5RPClips
  • tacticalgear
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • ethstaker
  • anitta
  • Leos
  • cisconetworking
  • provamag3
  • lostlight
  • All magazines