Cyberattack

Blogs

The xz liblzma Vulnerability

On 29 March 2024, an announcement was posted notifying the world that the Open-Source Software (OSS) package "xz-utils," which includes the xz data compression program and a library of software routines called "liblzma" and which is present in most Linux distributions, had been compromised. The insertion of the compromised code was done by "Jia Tan", the official maintainer of the xz-utils package. more

A Brief Primer on Anti-Satellite Warfare Tactics

Satellites make it possible for governments to provide essential services, such as national defense, navigation, and weather forecasting. Private ventures use satellites to offer highly desired services that include video program distribution, telecommunications, and Internet access. The Russian launch of a satellite, with nuclear power and the likely ability to disable satellites, underscores how satellites are quite vulnerable to both natural and manmade ruin. more

Microsoft’s Size Means Malicious Cyber Actors Thrive

Last month, the Russian state-sponsored hacking group "Midnight Blizzard" gained access to the email accounts of Microsoft leadership, even exfiltrating documents and messages. The group reportedly used a simple brute-force style attack to access a forgotten test account and then exploited the permissions on that account to access the emails of employees in the cybersecurity and legal teams. more

Challenges in Measuring DNS Abuse

From the creation of DNSAI Compass ("Compass"), we knew that measuring DNS Abuse1 would be difficult and that it would be beneficial to anticipate the challenges we would encounter. With more than a year of published reports, we are sharing insights into one of the obstacles we have faced. One of our core principles is transparency and we've worked hard to provide this with our methodology. more

The Causes of Network Outages: Underlying Causes, Growing Threats and Industry Implications

The Uptime Institute (UI) is an IT industry research firm best known for certifying that data centers meet industry standards. UI issues an annual report that analyzes the cause of data center outages. The causes for data center outages are relevant to the broadband industry because the same kinds of issues shut down switching hubs and Network Operations Centers. more

How You Can Be Hijacked Without Actually Being Hacked

Unsuspecting website visitors are often unaware when they have landed on a spoofed page or are re-directed to malware-hosting web servers designed to steal their sensitive data and information. This attack is known as subdomain hijacking, or subdomain takeover. A web user's private information is then traded on the dark web, and cybercriminals profit, further fueling the expansion of identity theft in the online world. more

Risk vs Benefit: The Impact of Shorter 90-Day SSL Certificate Life Cycles

In today's digital age, securing your website and ensuring your users' safety has never been more critical. Secure sockets layer (SSL) certificates are the go-to solution for securing websites by encrypting the data transmitted between web servers and browsers. Historically, SSL digital certificates could be valid for years, after which they had to be renewed or replaced.  more

OARC-40: Notes on the Recent DNS Operations, Analysis, and Research Centre Workshop

OARC held a 2-day meeting in February, with presentations on various DNS topics. Here are some observations I picked up from the presentations in that meeting... In a world where every DNS name is DNSSEC-signed, and every DNS client validates all received DNS responses, we wouldn't necessarily have the problem of DNS spoofing. Even if we concede that universal use of DNSSEC is a long time off ... more

Brand Impersonation Online is a Multidimensional Cybersecurity Threat

Brand impersonation happens much more often than people realize. In CSC's latest Domain Security Report, we found that 75% of domains for the Global 2000 that contained more than six characters from the brand names were not actually owned by the brands themselves. The intent of these fake domain registrations is to leverage the trust placed on the targeted brands to launch phishing attacks, other forms of digital brand abuse, or IP infringement... more

DNSAI Compass: Six Months of Measuring Phishing and Malware

The DNS Abuse Institute recently published our sixth monthly report for our project to measure DNS Abuse: DNSAI Compass ('Compass'). Compass is an initiative of the DNS Abuse Institute to measure the use of the DNS for phishing and malware. The intention is to establish a credible source of metrics for addressing DNS Abuse. We hope this will enable focused conversations, and identify opportunities for improvement. more

How to Avoid Insider Threats Such as the Latest New York Post Hacking

New York Post has been "hacked" by an employee. To protect themselves from insider threats, companies can deploy zero trust and restrict access. On October 27, the New York Post published a string of racist and sexist articles on its website. Fabricated news about politicians, such as pieces concerning racist comments of a New York City mayor, has been headlining the publication. more

The Hack Will Be a Costly Affair for Optus

More and more information is becoming available about the breach of Optus (Australia's second-largest telco). It looks like the hacker is more of an amateur than a professional criminal or a "state actor." This makes the hack even more worrisome. It looks as though Optus didn't have its security house in order. This makes the issue all the more painful for the company. It will dent its reputation, and customers could become somewhat wary about dealing with the company. more

Branded Domains Are the Focal Point of Many Phishing Attacks

As a long-established online attack strategy, phishing remains a popular tool for fraudsters because of its effectiveness. The Anti-Phishing Working Group reported more than 300,000 distinct phishing attacks in December 2021 -- more than three times the number reported in early 2020, and the highest monthly total ever identified. more

Securing Weak Links in Supply Chain Attacks

We've all heard the term, "you're only as strong as your weakest link." Whether talking about a tug of war on the playground, a sports team, or a business, this rings as true as ever. Every business relies on a series of suppliers and vendors -- be it the dairy farm supplying milk to the multinational food manufacturer or the payment systems that retailers use. These links form supply chains that every business, large and small, deals with. There is simply no way around it. more

Ukraine: What Are the Likely Implications for Norms and Discussions in Cyberspace?

The invasion of Ukraine by Russia on 24 February, and the events since, have shocked and horrified the world. The immediate focus must be on protecting the safety, security and human rights of the Ukrainian population. But we can already see how the war will also impact broader global events, discussions and behaviour, particularly relating to the digital environment. more

News Briefs

Biden Administration Alerts Governors to Rising Cyber Threats on U.S. Water Systems

Ransomware Crisis in U.S. Healthcare

Global Law Enforcement Strikes Major Blow Against LockBit Ransomware Operation

Millions of Smart Toothbrushes Hijacked in Cyberattack on Swiss Firm

Ukraine’s Leading Mobile Operator Struck by War’s Largest Cyberattack

Denmark Encounters Largest Cyber Attack on Its Critical Infrastructure to Date

Activist Hackers Target Government Websites Amid Escalating Israel-Hamas War

UK’s National Agencies Release White Paper on Evolving Cyber Crime Ecosystem

Phishing Attacks Surge Despite Increased Awareness, New Strategies Needed

The Rising Cost of Digital Theft and Espionage in Germany

Hospitals Advised to Prepare for a Month of Downtime Following Cyberattacks

Belarus-Linked Hackers Target Diplomats, Likely With State Support

British Researchers Discover AI-Powered Technique That Can Extract Data Through Typing Sounds

Widespread Cyberattack Paralyzes US Hospital Systems, Interrupting Critical Healthcare Services

Massive Data Breach Hits HCA: 11 Million Records Compromised

Russian Cyberattack Disrupts Operations at Japan’s Largest Maritime Port: Global Threat Intensifies

Ransomware Attacks on US Hospitals Trigger Significant Ripple Effects on Neighboring Facilities

Satellite Security Showdown: DEFCON’s Hack-A-Sat Competition Highlights the Rising Stakes of Space-Based Cybersecurity

Global Cyberattack Hits Several US Federal Agencies

Ransomware Attacks Skyrocket: Median Cost Doubles to $26,000, Representing a Quarter of All Breaches, Reports Verizon

Most Viewed

Most Commented

Industry Updates

Participants – Random Selection