SlideShare une entreprise Scribd logo
1  sur  5
Cybersecurity Awesome Mix Vol. II
Not that long ago, Bob Gourley, the publisher of CTOvision.com, posted on Twitter quite the unusual question:
This was happening right about the time we started thinking of how to do our semi-annual cyber-attack review.
Mr. Gourley’s tweet got us thinking – if cybersecurity had a rhythm, it would have to be one of Hans Zimmer’s
epic soundtracks, right? Sure, but why not take things even further?
Hence, the Cybersecurity Awesome Mix Vol. II was born, a collection of musical masterpieces that may have very
well been inspired by the best (or the worst, it depends how you look at it) hacks recorded in the second half
of 2016.
JULY: Patchwork, the APT outsider
The term ‘Advanced Persistent Threat’ or ‘APT’ was definitely one the most frequently encountered buzz words
in the cybersecurity related media coverage this year. Tech journalists especially like to use it to help define an
unknown threat that works in new and sophisticated ways. Whereas this is the case most of the time, last July,
the press couldn’t stop talking about Patchwork – or the ‘Copy-Paste APT’.
Having infected over 2,500 organizations in Southeast Asia, there is nothing even remotely complicated about
how Patchwork operates. As the name would have it, this threat doesn’t use a zero-day event to infiltrate
systems, but rather makes use of a known CVE-2014-4114 vulnerability, patched by Windows in 2014. More so,
the pieces of code it employs are ALL ready for the taking on public hacking forums. In the words of Radiohead,
this malware is a true abnormality among its peers – a genuine ‘creep’.
AUGUST: Project Sauron at your every step
If the cyber-attack nominee for July managed to set the bar for hacking ingenuity quite low, as summer
approached its end, Kaspersky Labs uncovered the existence of Project Sauron. Launched by a group called
Strider, this genuine APT made the expert community gasp, as it managed to completely bypass cybersecurity
radars for a period of no less than 5 years (!).
Researchers determined that Project Sauron is designed as a modular cyber-espionage platform, comprising a
total of 50 modules programmed to adapt from one target to another. It not only learns from previously
discovered advanced cyber-threats, but it also takes cyber-espionage to a new level. If the Strider group were
to have a dedicated montage, this song would probably be playing in the background:
SEPTEMBER: Yahoo!, an ode to disappointment
This Fall, Yahoo! took over the title for the record number of stolen account credentials up for sale on the Dark
Web. During what is better known publicly as the ‘yahacking’ incident, at least 500 million accounts were hacked
in the biggest data breach recorded… in the history of data breaches. On top of that, according to public records,
the breach had actually taken place in 2014.
If you thought that was bad, we advise you to keep reading. Just last week, the former most popular internet
portal announced that a different attack in 2013 compromised more than 1 billion accounts. That being said,
our September hit goes out to all those still brave enough to use Yahoo! services, although the web giant just
keeps on letting them down.
OCTOBER: IoT and the zombie infestation
As the International Month of Cybersecurity unfolded, hackers took it as their cue to display a show of force,
unleashing a massive DDoS attack against the DynDNS service provider. On October 21st, almost the entire North
American coast was unable to reach websites such as Twitter, Airbnb, GitHub, Paypal, Reddit, eBay and Spotify.
This digital K.O. was carried out with the help of the same Mirai malware that targeted blogger Brian Krebs
earlier the same month. The novelty during both DDoS attacks is that they no longer rely solely on botnets built
on zombie-like computers, but tap into the potential of IoT botnets, using an impressive number of devices
connected to the Internet – from webcams, routers, baby monitors and so on.
NOVEMBER: Windows, the scorned and vulnerable
This certainly wasn’t a good month for Microsoft, whose Windows vulnerabilities keep surfacing like earthworms
after rain. In November, experts from Google’s Threat Analysis Group warned Microsoft that a local privilege
escalation vulnerability had been found in the Windows kernel and publicly disclosed its existence before a
patch could be released.
This obviously resulted in a tensioned dialogue between the two parties and a heated debate on whether or
not flaws should be systematically communicated. In the words of Axl Rose, ‘nothing lasts forever’, not even the
November rain. The Windows security bulletin was released one week after, resulting in a belated kind of happy
ending, but a happy ending nonetheless.
DECEMBER: Ransomware lets you come as you are
On Thanksgiving, the San Francisco Municipal Transportation Agency (SFMTA) went through a hacking nightmare
at the hands of the Mamba ransomware. Although it spreads pretty much the same way as a Trojan horse, the
latter doesn’t exactly behave like is not a average ransomware. The malware that picked a quarrel with the
SFMTA profits aims to encrypt all disk sector levels, including the Master File Table, the OS, the applications, the
shared files, as well as the user’s personal data.
During the cyber-attack, 25% of the SFMTA computers were compromised causing a breakdown of its ticketing
service. Quite the early Christmas gift to all travelers that were able to travel for free for an entire weekend.
As it turns out, 2016 had its fair share of memorable cyber-incidents, from the cybersecurity winter that decided
to hit in the first half of the year to the wondrous events described in the present article. And if we’ve learned
anything from the countless attacks that unfolded, it’s that hackers are a relentless breed. We’re also fairly certain
they’re big fans of Blondie:
But before ending our wrap-up, we’d like to add just one more thing: why not try a different approach in 2017?
Instead of focusing just on getting the best defenses in place, why not assume that your system has already
been breached and find the right tools capable of analyzing hidden traces? Treat all cybersecurity matters as if
the ‘bad guys’ already managed to get into the system and perhaps we can prevent history from repeating itself.
Need some motivation? Here’s a track that goes with that as well:
Link:
https://www.reveelium.com/en/cybersecurity-awesome-mix-vol-ii/

Contenu connexe

Tendances

Eset trends report_2018
Eset trends report_2018Eset trends report_2018
Eset trends report_2018
malvvv
 
Raport Symantec Malware 2010
Raport Symantec Malware 2010Raport Symantec Malware 2010
Raport Symantec Malware 2010
Transmix Romania
 
Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence Report
Symantec
 
Do we need a new language to describe cybersecurity?
Do we need a new language to describe cybersecurity?Do we need a new language to describe cybersecurity?
Do we need a new language to describe cybersecurity?
Sherry Jones
 
The dark side of social networking
The dark side of social networkingThe dark side of social networking
The dark side of social networking
James Ruffer
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014
Symantec
 
The nature lover’s guide to cybersecurity
The nature lover’s guide to cybersecurityThe nature lover’s guide to cybersecurity
The nature lover’s guide to cybersecurity
Sherry Jones
 

Tendances (18)

Eset trends report_2018
Eset trends report_2018Eset trends report_2018
Eset trends report_2018
 
Ratzan2
Ratzan2Ratzan2
Ratzan2
 
Raport Symantec Malware 2010
Raport Symantec Malware 2010Raport Symantec Malware 2010
Raport Symantec Malware 2010
 
Symantec message labs intelligence final 2010
Symantec message labs intelligence final 2010Symantec message labs intelligence final 2010
Symantec message labs intelligence final 2010
 
Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence Report
 
Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014
 
Security threats facing SA businessess
Security threats facing SA businessessSecurity threats facing SA businessess
Security threats facing SA businessess
 
"Wait, Wait! Don't pwn Me!"- AppSec Europe 2014
"Wait, Wait! Don't pwn Me!"- AppSec Europe 2014"Wait, Wait! Don't pwn Me!"- AppSec Europe 2014
"Wait, Wait! Don't pwn Me!"- AppSec Europe 2014
 
15 Startling Facts About Mobile Security
15 Startling Facts About Mobile Security15 Startling Facts About Mobile Security
15 Startling Facts About Mobile Security
 
2018 Hacked Website Trends
2018 Hacked Website Trends2018 Hacked Website Trends
2018 Hacked Website Trends
 
Do we need a new language to describe cybersecurity?
Do we need a new language to describe cybersecurity?Do we need a new language to describe cybersecurity?
Do we need a new language to describe cybersecurity?
 
If A Network Falls In The Internet does it make a sound?
If A Network Falls In The Internet does it make a sound?If A Network Falls In The Internet does it make a sound?
If A Network Falls In The Internet does it make a sound?
 
Webinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise OrganizationsWebinar: CWAF for Mid Market/Enterprise Organizations
Webinar: CWAF for Mid Market/Enterprise Organizations
 
The dark side of social networking
The dark side of social networkingThe dark side of social networking
The dark side of social networking
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014
 
The nature lover’s guide to cybersecurity
The nature lover’s guide to cybersecurityThe nature lover’s guide to cybersecurity
The nature lover’s guide to cybersecurity
 
Porque Investir em um time de segurança ofensiva?
Porque Investir em um time de segurança ofensiva?Porque Investir em um time de segurança ofensiva?
Porque Investir em um time de segurança ofensiva?
 
Navigating the Security Landscape
Navigating the Security LandscapeNavigating the Security Landscape
Navigating the Security Landscape
 

En vedette (10)

మిరచ్లె అఫ్ ది ఖురాన్. Telugu (తెలుగు)
మిరచ్లె అఫ్ ది ఖురాన్. Telugu (తెలుగు)మిరచ్లె అఫ్ ది ఖురాన్. Telugu (తెలుగు)
మిరచ్లె అఫ్ ది ఖురాన్. Telugu (తెలుగు)
 
Cert CII
Cert CIICert CII
Cert CII
 
How to use weight loss idealiss pills ?
How to use weight loss idealiss pills ?How to use weight loss idealiss pills ?
How to use weight loss idealiss pills ?
 
9.TBH Profile
9.TBH Profile9.TBH Profile
9.TBH Profile
 
Graficas ojeda rubio
Graficas ojeda rubioGraficas ojeda rubio
Graficas ojeda rubio
 
Yo tengo un sueño
Yo tengo un sueñoYo tengo un sueño
Yo tengo un sueño
 
Visual Impairment Assistive Technology
Visual Impairment Assistive TechnologyVisual Impairment Assistive Technology
Visual Impairment Assistive Technology
 
Internship Letter
Internship LetterInternship Letter
Internship Letter
 
Cute co Announces 2015 - 2016 Product Catalogue
Cute co Announces 2015 - 2016 Product CatalogueCute co Announces 2015 - 2016 Product Catalogue
Cute co Announces 2015 - 2016 Product Catalogue
 
La Charpente Bois
La Charpente BoisLa Charpente Bois
La Charpente Bois
 

Similaire à Cybersecurity awesome mix vol. II

Perform a search on the Web for articles and stories about social en.pdf
Perform a search on the Web for articles and stories about social en.pdfPerform a search on the Web for articles and stories about social en.pdf
Perform a search on the Web for articles and stories about social en.pdf
fasttrackcomputersol
 
Threat report 2015_v1
Threat report 2015_v1Threat report 2015_v1
Threat report 2015_v1
at MicroFocus Italy ❖✔
 
Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-na
Andreas Hiller
 

Similaire à Cybersecurity awesome mix vol. II (20)

Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017
 
Threat report h1_2013
Threat report h1_2013Threat report h1_2013
Threat report h1_2013
 
Cybersecurity Trends 2018: The costs of connection
Cybersecurity Trends 2018: The costs of connectionCybersecurity Trends 2018: The costs of connection
Cybersecurity Trends 2018: The costs of connection
 
File000145
File000145File000145
File000145
 
Nastiest Malware 2021
Nastiest Malware 2021Nastiest Malware 2021
Nastiest Malware 2021
 
When web 2.0 sneezes, everyone gets sick
When web 2.0 sneezes, everyone gets sickWhen web 2.0 sneezes, everyone gets sick
When web 2.0 sneezes, everyone gets sick
 
Cybersecurity winter is not coming…
Cybersecurity winter is not coming…Cybersecurity winter is not coming…
Cybersecurity winter is not coming…
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
The Enemy Within IoT - A Mirai DDoS Timeline
The Enemy Within IoT - A Mirai DDoS TimelineThe Enemy Within IoT - A Mirai DDoS Timeline
The Enemy Within IoT - A Mirai DDoS Timeline
 
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
 
Hacking 04 2011
Hacking 04 2011Hacking 04 2011
Hacking 04 2011
 
Perform a search on the Web for articles and stories about social en.pdf
Perform a search on the Web for articles and stories about social en.pdfPerform a search on the Web for articles and stories about social en.pdf
Perform a search on the Web for articles and stories about social en.pdf
 
Threat report 2015_v1
Threat report 2015_v1Threat report 2015_v1
Threat report 2015_v1
 
Your money or your files
Your money or your filesYour money or your files
Your money or your files
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
 
Qrator Labs annual report 2017
Qrator Labs annual report 2017Qrator Labs annual report 2017
Qrator Labs annual report 2017
 
Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-na
 
6 Cybersecurity Trends to Watch in 2019
6 Cybersecurity Trends to Watch in 20196 Cybersecurity Trends to Watch in 2019
6 Cybersecurity Trends to Watch in 2019
 
Spyware manual
Spyware  manualSpyware  manual
Spyware manual
 
seqrite-prediction-report-2023.pdf
seqrite-prediction-report-2023.pdfseqrite-prediction-report-2023.pdf
seqrite-prediction-report-2023.pdf
 

Plus de ITrust - Cybersecurity as a Service

Plus de ITrust - Cybersecurity as a Service (20)

IT security : a five-legged sheep
IT security : a five-legged sheepIT security : a five-legged sheep
IT security : a five-legged sheep
 
Petya, pire que WannaCry ?
Petya, pire que WannaCry ?Petya, pire que WannaCry ?
Petya, pire que WannaCry ?
 
L’Intelligence Artificielle : un ‘booster’ pour la cybersécurité
L’Intelligence Artificielle : un ‘booster’ pour la cybersécuritéL’Intelligence Artificielle : un ‘booster’ pour la cybersécurité
L’Intelligence Artificielle : un ‘booster’ pour la cybersécurité
 
Manifeste ResistanceCYBER 29.05.17
Manifeste ResistanceCYBER 29.05.17Manifeste ResistanceCYBER 29.05.17
Manifeste ResistanceCYBER 29.05.17
 
Advanced persistent threats, entre mythe et réalité
Advanced persistent threats, entre mythe et réalitéAdvanced persistent threats, entre mythe et réalité
Advanced persistent threats, entre mythe et réalité
 
Quand les cybercriminels n’ont plus besoin de fuir les logiciels de sécurité
Quand les cybercriminels n’ont plus besoin de fuir les logiciels de sécuritéQuand les cybercriminels n’ont plus besoin de fuir les logiciels de sécurité
Quand les cybercriminels n’ont plus besoin de fuir les logiciels de sécurité
 
Artificial intelligence and machine learning: ultimate game changers
Artificial intelligence and machine learning: ultimate game changersArtificial intelligence and machine learning: ultimate game changers
Artificial intelligence and machine learning: ultimate game changers
 
Manifeste ResistanceCYBER 19.05.17
Manifeste ResistanceCYBER 19.05.17Manifeste ResistanceCYBER 19.05.17
Manifeste ResistanceCYBER 19.05.17
 
Manifeste ResistanceCYBER 18.05.17
Manifeste ResistanceCYBER 18.05.17Manifeste ResistanceCYBER 18.05.17
Manifeste ResistanceCYBER 18.05.17
 
Manifeste ResistanceCYBER 17.05.17
Manifeste ResistanceCYBER 17.05.17Manifeste ResistanceCYBER 17.05.17
Manifeste ResistanceCYBER 17.05.17
 
Manifeste ResistanceCYBER 15.05.17
Manifeste ResistanceCYBER 15.05.17Manifeste ResistanceCYBER 15.05.17
Manifeste ResistanceCYBER 15.05.17
 
Passer de la détection d’anomalies à la détection de menaces
Passer de la détection d’anomalies à la détection de menacesPasser de la détection d’anomalies à la détection de menaces
Passer de la détection d’anomalies à la détection de menaces
 
Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...
Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...
Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...
 
L’étrange histoire d’un piratage en Angleterre
L’étrange histoire d’un piratage en AngleterreL’étrange histoire d’un piratage en Angleterre
L’étrange histoire d’un piratage en Angleterre
 
Ignorance is bliss, but not for MongoDB
Ignorance is bliss, but not for MongoDBIgnorance is bliss, but not for MongoDB
Ignorance is bliss, but not for MongoDB
 
Cisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magicCisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magic
 
ITrust Company Overview FR
ITrust Company Overview FRITrust Company Overview FR
ITrust Company Overview FR
 
ITrust Company Overview EN
ITrust Company Overview ENITrust Company Overview EN
ITrust Company Overview EN
 
SOC OEM - Datasheet FR
SOC OEM - Datasheet FRSOC OEM - Datasheet FR
SOC OEM - Datasheet FR
 
SOC OEM - Datasheet EN
SOC OEM - Datasheet ENSOC OEM - Datasheet EN
SOC OEM - Datasheet EN
 

Dernier

The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
shinachiaurasa2
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Dernier (20)

Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfAzure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfThe Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
 
Pharm-D Biostatistics and Research methodology
Pharm-D Biostatistics and Research methodologyPharm-D Biostatistics and Research methodology
Pharm-D Biostatistics and Research methodology
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 

Cybersecurity awesome mix vol. II

  • 1. Cybersecurity Awesome Mix Vol. II Not that long ago, Bob Gourley, the publisher of CTOvision.com, posted on Twitter quite the unusual question: This was happening right about the time we started thinking of how to do our semi-annual cyber-attack review. Mr. Gourley’s tweet got us thinking – if cybersecurity had a rhythm, it would have to be one of Hans Zimmer’s epic soundtracks, right? Sure, but why not take things even further? Hence, the Cybersecurity Awesome Mix Vol. II was born, a collection of musical masterpieces that may have very well been inspired by the best (or the worst, it depends how you look at it) hacks recorded in the second half of 2016. JULY: Patchwork, the APT outsider The term ‘Advanced Persistent Threat’ or ‘APT’ was definitely one the most frequently encountered buzz words in the cybersecurity related media coverage this year. Tech journalists especially like to use it to help define an unknown threat that works in new and sophisticated ways. Whereas this is the case most of the time, last July, the press couldn’t stop talking about Patchwork – or the ‘Copy-Paste APT’. Having infected over 2,500 organizations in Southeast Asia, there is nothing even remotely complicated about how Patchwork operates. As the name would have it, this threat doesn’t use a zero-day event to infiltrate systems, but rather makes use of a known CVE-2014-4114 vulnerability, patched by Windows in 2014. More so, the pieces of code it employs are ALL ready for the taking on public hacking forums. In the words of Radiohead, this malware is a true abnormality among its peers – a genuine ‘creep’.
  • 2. AUGUST: Project Sauron at your every step If the cyber-attack nominee for July managed to set the bar for hacking ingenuity quite low, as summer approached its end, Kaspersky Labs uncovered the existence of Project Sauron. Launched by a group called Strider, this genuine APT made the expert community gasp, as it managed to completely bypass cybersecurity radars for a period of no less than 5 years (!). Researchers determined that Project Sauron is designed as a modular cyber-espionage platform, comprising a total of 50 modules programmed to adapt from one target to another. It not only learns from previously discovered advanced cyber-threats, but it also takes cyber-espionage to a new level. If the Strider group were to have a dedicated montage, this song would probably be playing in the background: SEPTEMBER: Yahoo!, an ode to disappointment This Fall, Yahoo! took over the title for the record number of stolen account credentials up for sale on the Dark Web. During what is better known publicly as the ‘yahacking’ incident, at least 500 million accounts were hacked in the biggest data breach recorded… in the history of data breaches. On top of that, according to public records, the breach had actually taken place in 2014. If you thought that was bad, we advise you to keep reading. Just last week, the former most popular internet portal announced that a different attack in 2013 compromised more than 1 billion accounts. That being said, our September hit goes out to all those still brave enough to use Yahoo! services, although the web giant just keeps on letting them down.
  • 3. OCTOBER: IoT and the zombie infestation As the International Month of Cybersecurity unfolded, hackers took it as their cue to display a show of force, unleashing a massive DDoS attack against the DynDNS service provider. On October 21st, almost the entire North American coast was unable to reach websites such as Twitter, Airbnb, GitHub, Paypal, Reddit, eBay and Spotify. This digital K.O. was carried out with the help of the same Mirai malware that targeted blogger Brian Krebs earlier the same month. The novelty during both DDoS attacks is that they no longer rely solely on botnets built on zombie-like computers, but tap into the potential of IoT botnets, using an impressive number of devices connected to the Internet – from webcams, routers, baby monitors and so on. NOVEMBER: Windows, the scorned and vulnerable This certainly wasn’t a good month for Microsoft, whose Windows vulnerabilities keep surfacing like earthworms after rain. In November, experts from Google’s Threat Analysis Group warned Microsoft that a local privilege escalation vulnerability had been found in the Windows kernel and publicly disclosed its existence before a patch could be released. This obviously resulted in a tensioned dialogue between the two parties and a heated debate on whether or not flaws should be systematically communicated. In the words of Axl Rose, ‘nothing lasts forever’, not even the November rain. The Windows security bulletin was released one week after, resulting in a belated kind of happy ending, but a happy ending nonetheless.
  • 4. DECEMBER: Ransomware lets you come as you are On Thanksgiving, the San Francisco Municipal Transportation Agency (SFMTA) went through a hacking nightmare at the hands of the Mamba ransomware. Although it spreads pretty much the same way as a Trojan horse, the latter doesn’t exactly behave like is not a average ransomware. The malware that picked a quarrel with the SFMTA profits aims to encrypt all disk sector levels, including the Master File Table, the OS, the applications, the shared files, as well as the user’s personal data. During the cyber-attack, 25% of the SFMTA computers were compromised causing a breakdown of its ticketing service. Quite the early Christmas gift to all travelers that were able to travel for free for an entire weekend. As it turns out, 2016 had its fair share of memorable cyber-incidents, from the cybersecurity winter that decided to hit in the first half of the year to the wondrous events described in the present article. And if we’ve learned anything from the countless attacks that unfolded, it’s that hackers are a relentless breed. We’re also fairly certain they’re big fans of Blondie:
  • 5. But before ending our wrap-up, we’d like to add just one more thing: why not try a different approach in 2017? Instead of focusing just on getting the best defenses in place, why not assume that your system has already been breached and find the right tools capable of analyzing hidden traces? Treat all cybersecurity matters as if the ‘bad guys’ already managed to get into the system and perhaps we can prevent history from repeating itself. Need some motivation? Here’s a track that goes with that as well: Link: https://www.reveelium.com/en/cybersecurity-awesome-mix-vol-ii/