Week in review: The operations of a cyber arms dealer, and top scams of the holiday season

Here’s an overview of some of last week’s most interesting news, articles and interviews:

Snowden social-engineered co-workers to share their passwords

New IE 0-day actively exploited by Chinese attackers
After having discovered a new IE zero-day exploit being actively used in the wild, FireEye researchers have revealed that the watering hole attack is more than likely mounted by the same Chinese hacker group that orchestrated Operation DeputyDog and the attack on Bit9.

GCHQ hacks GRX providers to mount MitM attacks on smartphone users
A new report by German Der Spiegel has revealed that the Government Communications Headquarters (GCHQ), the UK equivalent of the US NSA, has compromised a number of Global Roaming Exchange (GRX) providers.

7 must-have technical security controls for any budget
Prioritizing items on a security budget can be difficult. Here’s seven key technical controls every IT shop should include in a security budget.

Malware analysts regularly investigate undisclosed data breaches
ThreatTrack Security published a study that reveals mounting cybersecurity challenges within U.S. enterprises. Nearly 6 in 10 malware analysts reported they have investigated or addressed a data breach that was never disclosed by their company.

Top 12 scams of the holiday season
McAfee released its annual “12 Scams of Christmas” list to educate the public on the most common scams that criminals use during the holiday season to take advantage of consumers as they shop on their digital devices.

Free guide: WordPress Security Checklist
WordPress is not only easy to use, it also comes with many plugins and themes for you to choose from, making it extremely customizable. However, like all other popular platforms, it is also more prone to hacking. For those who are not sure how to beef up your WordPress security, download the checklist to follow how to keep your site safe.

The operations of a cyber arms dealer
FireEye researchers have linked eleven distinct APT cyber espionage campaigns previously believed to be unrelated, leading them to believe that there is a shared operation that supplies and maintains malware tools and weapons used in them.

Chinese bitcoin exchange vanishes along with $4.1m in bitcoins
Another bitcoin exchange has shut down, taking approximately $4.1 million worth of its clients’ bitcoins with it and, according to CoinDesk, foul play from its operator is suspected.

Why cybercriminals want your personal data
As consumer habits have changed, so have cyber criminals’ strategies. Personal data is widely available and it gets into the wrong hands, the aftermath can be hugely detrimental to the victim.

The complexity of Android malware is increasing
Reports surfaced in July of a new toolkit, Androrat APK binder, which simplifies the process of inserting malicious code into legitimate Android apps. And in a sign that complexity of Android malware is increasing, one in five mobile threats are now bots.

Over 376k credit cards compromised in LoyaltyBuild breach
Ireland-based marketing company LoyaltyBuild has suffered a breach that resulted in the compromise of full card details of over 376,000 customers, and the name, address, phone number and email address of 1.12 million customers, the Office of Ireland’s Data Protection Commissioner has revealed to the public.

Adobe’s poor password security forces Facebook to block accounts
The recent Guinness-world-record-sized breach at Adobe is poised to cause many problems for the users whose login information was compromised. It wouldn’t be that great of a deal if the stolen information was adequately protected, but at is turns out, Adobe did a very poor job at securing the data.

MacRumors forums hacked, 860k user passwords compromised
The popular user forum MacRumors has suffered a breach and is advising the entirety of its 860,000-strong user base to change their passwords as soon as possible.

Microsoft announces retiring of SHA-1
Along with the standard security advisories released on this month’s Patch Tuesday, Microsoft has also released a few that announce the company’s intention to deprecate the SHA-1 algorithm and avoid the RC4 cryptographic cipher.

Safari, Chrome and Samsung Galaxy S4 taken down in Mobile Pwn2Own
Results from the second annual Mobile Pwn2Own competition ending today at PacSec Applied Security Conference in Tokyo, Japan, are in: the successful compromises include Samsung Galaxy S4 in the OS category, and Safari and Chrome in the mobile browser category.

Sinowal and Zbot Trojan collaborate in new attack
Trend Micro researchers have recently come across an interesting example of malware collaboration involving the Zeus banking Trojan and a new variant of the password-stealing Sinowal Trojan.

Microsoft unveils state-of-the-art Cybercrime Center
The Cybercrime Center will tackle online crimes, including those associated with malware, botnets, intellectual property theft and technology-facilitated child exploitation.

Malicious emails target multiple operating systems
Over the past several months we have been seeing a unique malware campaign that poses a threat to PC users, Android users and some iOS users alike.

Tracking botnets using automatically generated domains
Stefano Zanero is an Assistant Professor at Politechnico di Milano, where he focuses on systems security. In this podcast recorded at the Hack In The Box 2013 conference in Kuala Lumpur, Zanero talks about his recent research that centered on identifying a new method to gather intelligence from passive DNS data, a source easily available to researchers.

5 mobile app security tips
ICSA Labs released a list of 5 mobile app security tips to help enterprises protect their data.

More about

Don't miss