<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 7/28/2020

SHARE

Top News

Garmin's four-day service meltdown was caused by ransomware

GPS device and services provider Garmin on Monday confirmed that the worldwide outage that took down the vast majority of its offerings for five days was caused by a ransomware attack. "Garmin Ltd. was the victim of a cyber attack that encrypted some of our systems on July 23, 2020," the company wrote in a Monday morning post. "As a result, many of our online services were interrupted including website functions, customer support, customer facing applications, and company communications. READ MORE...


Researchers Warn of High-Severity Dell PowerEdge Server Flaw

Researchers have disclosed details of a recently patched, high-severity Dell PowerEdge server flaw, which if exploited could allow an attacker to fully take over and control server operations. The web vulnerability was found in the Dell EMC iDRAC remote access controller, technology embedded within the latest versions of Dell PowerEdge servers. While the vulnerability was fixed earlier in July, researchers with Positive Technologies who discovered the flaw, published a detailed analysis Tuesday. READ MORE...

Breaches

Promo[.]com discloses data breach after 22M user records leaked online

Promo[.]com, an Israeli-based marketing video creation site, has disclosed a data breach after a database containing 22 million user records was leaked for free on a hacker forum. Promo is a web site that allows you to create promotional videos or ads that can then be shared on social networks such as Facebook, Instagram, Twitter, and LinkedIn. A well-known seller of data breaches posted a database containing 22.1 million user records on a hacker forum. READ MORE...


Burglars expose Walgreens customer data in a different kind of breach

Groups of unidentified thieves broke into multiple Walgreens stores in late May and early June and stole prescription information and other data on some 70,000 customers, a spokesman for the pharmacy chain said Monday. The assailants forced their way behind pharmacy counters and stole drug prescriptions, and also took a "very limited number of hard drives attached to stolen cash registers," according to a letter Walgreens sent affected customers. READ MORE...

Hacking

Netflix credential phishing hides behind working CAPTCHA

A recent wave of phishing attacks aiming to steal payment card info and credentials for Netflix streaming service starts with redirecting to a functioning CAPTCHA page to bypass email security controls. The actor behind these attempts used a "failed payment" theme to engage potential victims into the redirect chain leading to the phishing page. The fraudulent emails were sent at the beginning of the month and purported to be a notification from the Netflix support service. READ MORE...

Trends

Krebs on Security: Business ID Theft Soars Amid COVID Closures

Identity thieves who specialize in running up unauthorized lines of credit in the names of small businesses are having a field day with all of the closures and economic uncertainty wrought by the COVID-19 pandemic, KrebsOnSecurity has learned. This story is about the victims of a particularly aggressive business ID theft ring that's spent years targeting small businesses across the country and is now pivoting toward using that access for pandemic assistance loans and unemployment benefits. READ MORE...

Malware

Feature-rich Ensiko malware can encrypt, targets Windows, macOS, Linux

Threat researchers have found a new feature-rich malware that can encrypt files on any system running PHP, making it a high risk for Windows, macOS, and Linux web servers. The malware received the name Ensiko and is a web shell written in PHP. Attackers can use it to remotely control a compromised system and run a host of malicious activities. From Ensiko's large list of capabilities, the file-encryption component stands out as it can be used for ransomware attacks against servers. READ MORE...

Exploits/Vulnerabilities

Over 1000 Twitter Staff and Contractors Had Access to Internal Tools that Helped Hackers Hijack Accounts

As Twitter and law enforcement agencies investigate the high profile attack that saw a number of public figures' accounts hacked to spew out a cryptocurrency scam, there is a clear lesson for other businesses to learn. As Reuters reports, as of earlier this year, in excess of 1000 Twitter staff and external contractors had access to an internal system that allows access to any account, and passwords to be reset. It was this system that hackers abused to break into accounts belonging to high-profile figures. READ MORE...


62,000 QNAP NAS devices infected with persistent QSnatch malware

There are approximately 62,000 malware-infested QNAP NAS (Network Attached Storage) devices located across the globe spilling all the secrets they contain to unknown cyber actors, the US CISA and the UK NCSC have warned. Dubbed QSnatch, the sophisticated malware targets QTS, the Linux-based OS powering QNAP's NAS devices, and is able to log passwords, scrape credentials, set up an SSH backdoor and a webshell, exfiltrate files and, most importantly, assure its persistence. READ MORE...

Encryption

NIST selects algorithms to form a post-quantum cryptography standard

The race to protect sensitive electronic information against the threat of quantum computers has entered the home stretch. After spending more than three years examining new approaches to encryption and data protection that could defeat an assault from a quantum computer, the National Institute of Standards and Technology (NIST) has winnowed the 69 submissions it initially received down to a final group of 15. READ MORE...

On This Date

  • ...in 1866, English children's writer and illustrator Beatrix Potter ("The Tale of Peter Rabbit") is born in London.
  • ...in 1868, the 14th Amendment to the U.S. Constitution is adopted, granting citizenship to all persons born in the U.S., as well as due process and equal protection under the law.
  • ...in 1929, First Lady and publishing editor Jacqueline Kennedy Onassis (nee Jacqueline Bouvier) is born in Southampton, NY.
  • ...in 1984, the 23rd Summer Olympics officially opens in Los Angeles.