A zero-day Microsoft vulnerability was also reported by an individual called 'SandboxEscaper', which I expect Microsoft will patch as part of their monthly patch cycle in June. And a past Microsoft vulnerability, CVE-2019-0604, which has a security update available, has been reported as being actively exploited by hackers.
There were also critical security vulnerabilities and patch releases for Adobe, Drupal, Cisco devices, WhatsApp and Intel processors. The WhatsApp vulnerability (CVE-2019-3568) grabbed the mains stream news headlines. Impacting both iPhone and Android versions of the encrypted mobile messaging app, an Israeli firm called NSO, coded and sold a toolkit which exploited the vulnerability to various government agencies. The NSO toolkit, called Pegasus, granted access a smartphone's call logs, text messages, and could covertly enable and record the camera and microphone. New and fixed versions of WhatsApp are available on AppStore, so update.
Political and UK media controversy surrounding the Huawei security risk went into overdrive in May after Google announced it would be placing restrictions on Chineses telecoms giant accessing its Android operating system. For the further details see my separate post about The UK Government Huawei Dilemma and the Brexit Factor and Huawei section towards the end of this post.
May was a 'fairly quiet' month for data breach disclosures. There were no media reports about UK pub chain 'Greene King', after they emailed customers of their gift card website, to tell them their website had been hacked and that their personal data had been compromised. I covered this breach in a blog post after being contacted by concerned Greene King voucher customers. It seems that TalkTalk did not inform at least 4,500 customers that their personal information was stolen as part of the 2015 TalkTalk data breach. BBC consumer show Watchdog investigated and found the personal details of approximately 4,500 customers available online after a Google search. The Equifax data breach recovery has surpassed $1 billion in costs after it lost 148 million customer records in a 2017 security breach.
The UK army is to get a new UK Based Cyber Operations Centre, to help the army conduct offensive cyber operations against 'enemies', following a £22 million investment by the defence secretary Penny Mordaunt. She said "it is time to pay more than lip service to cyber. We know all about the dangers. Whether the attacks come from Russia, China or North Korea. Whether they come from hacktivists, criminals or extremists. Whether its malware or fake news. Cyber can bring down our national infrastructure and undermine our democracy." The army's cyber operation centre will be up and running next year and should help to plug a 'grey area' between the British security intelligence services and the military.
Action Fraud and the Financial Conduct Authority (FCA) said UK victims lost £27 million to cryptocurrency and foreign exchange investment scams last year, triple the number of the previous year.
The 2019 Verizon Data Breach Investigations Report was released, a key report in understanding what cyber threat actors have been up to and what they are likely to target next.
BLOG
- The Price of Loyalty, almost half of UK Office Workers are willing to sell Company's Information
- UK Pub Chain 'Greene King' Gift Card Website Hacked
- The UK Government Huawei Dilemma and the Brexit Factor
- WhatsApp, Microsoft and Intel Chip Vulnerabilities
- ZombieLoad: Researchers discover New Hardware Vulnerability in Modern Intel Processors
- Zavvi Champions League Final Competition Winner Email Blunder
- 2019 Verizon Data Breach Investigations Report (DBIR) Key Takeaways
- Top Tips On Cyber Security for SMEs
- TalkTalk Data Breach Customer Details Found Online
- Digital Minister Margot James: IoT Devices with Default Passwords could be Banned
- EternalBlue believed to be behind Crippling Baltimore Attack
- First American Financial website leaked 885 million documents
- TeamViewer reportedly hit by Chinese Hackers in 2016
- Army to get new £22m Cyber Centre to Combat Digital Threats
- GozNym Cyber-Crime Gang which stole Millions Busted
- Europol announces Takedown of Wall Street Market and Valhalla Dark Web Markets
- Another Three Billion Fake Facebook Profiles Culled
- £27m lost in Cryptocurrency ‘Scammers’ Paradise’
- Equifax Data Breach Recovery Costs Pass $1 billion
- License Plate Reader Firm Breached, Data Leaked
- Hacker steals Canva Data belonging to 139M users
- North Face apologises over Wikipedia 'hack'
- Microsoft Patches 79 Vulnerabilities, including 22 Critical for Windows, IE\Edge, OWA, .NET, Chakra and SharePoint
- Almost One Million Vulnerable to BlueKeep Vulnerability (CVE-2019-0708)
- Adobe Releases Fixes at least 84 Vulnerabilities in Acrobat and Acrobat Reader
- Intel ZombieLoad side-channel Processor Vulnerability
- Windows 10 Zero-Day Vulnerability released, Microsoft Patch not yet Available
- WhatsApp Patches flaw Allowing easy Installation of Pegasus Spyware
- WordPress Slick Popup plugin could leave a backdoor open to Hackers
- Cisco Critical Vulnerability in Switch Software and 41 other Flaws
- Cisco Patches Critical Vulnerability in Cisco Elastic Services Controller
- Drupal Core Patches Moderately Critical Vulnerability
- Mozilla patches Two Critical flaws with Firefox 67
- Slack Patches Flaw that could allow Attackers to Hijack Downloaded Documents
- Bypass Vulnerability discovered in MacOS X GateKeeper
- Mirai variant uses 13 Exploits to compromise IoT
- Department of Commerce Announces the Addition of Huawei Technologies Co. Ltd to the Entity List
- Huawei's use of Android restricted by Google
- Google will work with Huawei for the next 90 days after US eases restrictions
- What happens to my Huawei smartphones and tablets now
- ARM memo tells staff to stop working with China’s tech giant
- China warns of investment blow to the UK over 5G ban
- Trump declares a national emergency over IT threats
- Trump says Huawei could be part of trade deal
- Huawei: Which countries are blocking its 5G technology?
- Huawei 'to go the extra mile' to reassure world on 5G spying
- Is Huawei in retreat?
- Huawei says billions of customers could be harmed by US sanctions
- Mike Pompeo warns the UK over Huawei 'security risks'
- Huawei's microchip vulnerability explained
- Vodafone Found Hidden Backdoors in Huawei Equipment
- Microsoft researchers find NSA-style backdoor in Huawei laptop
- Huawei the Company and the Security Risks Explained
- Theresa May has questions to answer over the Huawei scandal
- Sacked defence secretary denies security council leak on Huawei decision
- Vodafone denies Huawei Italy security risk
AWARENESS, EDUCATION AND THREAT INTELLIGENCE
- How Chinese Spies Got the NSA’s Hacking Tools, and Used Them for Attacks
- APT10 Campaign Debuts Two New Loaders for Distributing PlugX and Quasar RATs
- MegaCortex Ransomware Attacks Spike
- Nansh0u Cryptomining Malware hits 50,000 Servers
- HawkEye Malware Campaign Upticks on Business Users
- 2019 Verizon Data Breach Investigations Report released
- Apricorn Survey: Encryption on the Rise Due to GDPR
- Ponemon Institute Study found, there has been a dramatic increase in IoT-related Data Breaches
- Report finds Ransomware Recovery Firms Simply Paying Attackers
- Blancco Report reveals 42% of Used Drives sold on eBay are holding Sensitive Data
- Digital Shadows Photon Research “Too Much Information” Report: 2.3 billion files exposed across online file storage
No comments:
Post a Comment