Articles of interest from the week of November 11, 2024
Oh, the Humanity! How to Make Humans Part of Cybersecurity Design What if the missing piece in cybersecurity isn’t a new tool, but people? A new...
24/7/365 Monitoring & Alerting
Compromise Assessments
Threat Hunting
Vulnerability Management
CMMC Preparation & Assessment
Cybersecurity Assurance Readiness (CSAR®/RMF Pro)
ATO/RMF Support
If you are concerned about a potential threat or are experiencing a breach, contact our 24/7/365 emergency hotline at 888-860-0452.
Sign up to receive our biweekly newsletter that covers what's happening in cybersecurity including news, trends, and thought leadership.
At our core, Ingalls is a company that strives to be helpful to our clients while continuously innovating and evolving our technology and solutions. Since 2010, we have been dedicated to building a team and product that can stay steps ahead of threats, attacks, and vulnerabilities in an ever-changing landscape.
2 min read
John Frasier : Jun 13, 2024 10:32:36 AM
Consumer labels designed to help Americans pick smart devices that are less vulnerable to hacking could begin appearing on products before the holiday shopping season, federal officials said Wednesday. (SecurityWeek)
“With the rise in the global awareness of cybersecurity, the Cyber Trust labeling campaign offers an effective means to educate individuals on securing their personal data and protecting their families. The average user may not have the time or knowledge-base to thoroughly research organizations or stay updated on recent data breaches involving manufacturers of security cameras or smart watches. By providing a convenient QR code that can be scanned in-store, the campaign allows consumers to quickly access information on a company’s data protection measures and account security practices, thus simplifying the process of becoming more security-conscious. However, while potentially helpful, it still requires the effort of the individual to utilize these. My fear is that this will go the way of the Energy Start Ratings as no one truly utilizes these to justify their purchase, often being more focused on brand loyalty. This does, however, pose a new security risk as individuals could cover the QR codes with one that takes them to a malicious download page and result in their personal devices becoming infected or unwittingly giving personal information away.” – Craig Flynn, SOC Manager/Tier 3 Analyst at Ingalls Information Security |
The Mallox ransomware group is targeting VMWare ESXi environments with a fresh Linux variant that employs a new technique, to deliver and execute its payload only in machines with high-level user privileges. (Dark Reading)
Cisco released a security advisory last week after the media reported that the German government’s Webex meetings were exposed, potentially allowing adversaries to obtain highly sensitive information. (SecurityWeek)
The FBI urges past victims of LockBit ransomware attacks to come forward after revealing that it has obtained over 7,000 LockBit decryption keys that they can use to recover encrypted data for free. (Help Net Security)
Each version of the Windows client adds new features and functionality. Occasionally, new versions also remove features and functionality, often because they added a newer option. This article provides details about the features and functionalities that are no longer being developed in Windows client. For more information about features that were removed, (Microsoft)
In recent attacks involving the ominously growing RansomHub ransomware, attackers have exploited the so-called ZeroLogon flaw in the Windows Netlogon Remote Protocol from 2020 (CVE-2020-1472) to gain initial access to a victim's environment. (Dark Reading)
A group of Israeli researchers explored the security of the Visual Studio Code marketplace and managed to "infect" over 100 organizations by trojanizing a copy of the popular 'Dracula Official theme to include risky code. Further research into the VSCode Marketplace found thousands of extensions with millions of installs. (BleepingComputer)
Okta warns of a vulnerability in the cross-origin authentication feature of their Customer Identity Cloud (CIC). (The Hacker News)
A threat actor known as ShinyHunters is selling what they claim is the personal and financial information of 560 million Ticketmaster customers on the recently revived BreachForums hacking forum for $500,000. (BleepingComputer)
More than 600,000 small office/home office (SOHO) routers are estimated to have been bricked and taken offline following a destructive cyber attack staged by unidentified cyber actors, disrupting users' access to the internet. (The Hacker News)
Oh, the Humanity! How to Make Humans Part of Cybersecurity Design What if the missing piece in cybersecurity isn’t a new tool, but people? A new...
U.S. Cybersecurity Agency Warns of Actively Exploited Adobe Acrobat Reader Vulnerability The U.S. Cybersecurity and Infrastructure Security Agency...
New Cyber Incident Notification Requirements for Credit Unions Beginning on September 1, 2023, all federally insured credit unions must notify the...