Weekly Infosec News Brief: 1-7 March

Verizon Releases Data Breach Digest with Detailed Accounts of Breaches

Verizon's annual Data Breach Investigations Report is a highly-anticipated annual read for those with an interest in information security. This year Verizon has also issued a breach "digest," which, instead of recounting data from thousands of breaches, instead focuses on providing more detailed stories of eighteen specific breach investigations. The breaches have been chosen as exemplars of typical breach patterns, and the in-depth details are helpful for anyone involved in planning and executing security strategy. At 84 pages, it is a long read but well worth the time.
http://www.csoonline.com/article/3039555/investigations-forensics/verizon-releases-first-ever-data-breach-digest-with-security-case-studies.html
http://www.verizonenterprise.com/verizon-insights/data-breach-digest/2016/


Microsoft Announces New Windows Defender Advanced Threat Protection to Debut Later This Year

In his Tuesday keynote at the 2016 RSA Conference, Microsoft President Brad Smith showed off Microsoft's new Windows Defender, an advanced anti-malware technology that will be integrated with Windows 10. This is set to debut in the fall, and will be a no-cost addition to Windows 10. The new software will combine behavioral detection of threats on the host with analysis of activity based on Microsoft's deep repository of threat data, gleaned largely from their Azure hosting business.
http://arstechnica.com/information-technology/2016/03/windows-defender-advanced-threat-protection-uses-cloud-power-to-figure-out-youve-been-pwned/
https://blogs.windows.com/windowsexperience/2016/03/01/announcing-windows-defender-advanced-threat-protection/


Cisco Issues Patch to Remove Hard-Coded Credentials from Nexus Switches

Cisco's Nexus 3000 and 3500 switches, very pricey, high-end datacenter networking gear, have a built-in account that allows login via telnet, SSH, or serial console with root privileges and shell access. The account cannot be removed by the user without impacting functionality. Last week Cisco released a patch to remove the account. This is a serious vulnerability, and affected organizations are urged to update their switch software as soon as possible. Note that avoiding exposing administrative interfaces on the Internet or even on general internal networks is a good way of avoiding risk from vulnerabilities like this. Ideally, all administrative interfaces should be restricted to an administrative network separate from the main "front-end" network.
http://www.computerworld.com/article/3040540/security/cisco-issues-critical-patch-for-nexus-switches-to-remove-hardcoded-credentials.html
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-n3k


CTB-Locker Ransomware Spreading; One Variant Attacking Wordpress Websites

Yet another ransomware family is becoming a prominent threat. The CTB-Locker malware is a fairly pedestrian ransomware threat on desktops. One interesting aspect is that the executable files are signed, which is still atypical for malware, using a stolen certificate. The more interesting variant is one that infects Wordpress websites and encrypts the site's files. The software exploits known vulnerabilities in Wordpress (of which there have been many in the past year), generates encryption and decryption keys, encrypts the site's files and data, then replaces the site's default page (typically index.php or index.html) with a notice explaining what has happened and demanding payment.
http://thehackernews.com/2016/02/ctb-locker-ransomware.html
http://www.techrepublic.com/article/ctb-locker-virus-how-to-protect-your-systems-and-what-to-do-if-infected/

Comments

Popular posts from this blog

Weekly Infosec News Brief: 14-20 March

Weekly Infosec News Brief 20-26 July

Weekly Infosec News Brief: 22-28 February