Security News > 2020 > September

Box on Wednesday announced additions and enhancements to its range of products designed for the growing remote working environment. "As a pioneer of compliance in the cloud," Parmar told SecurityWeek, "Box provides businesses with a central place to track data and meet compliance standards. Box already supports industry-specific regulations such as FINRA and SE 17a-4, privacy regulations like GDPR and CCPA, employment regulations like FLSA and EEOC, and more. At BoxWorks Digital, Box will announce that it will add FedRamp High certification and expand its GxP validation offering for federal and life sciences customers, respectively."

A new survey of cybersecurity experts by Gartner found that analysts are most concerned about the rapidly evolving threat landscape, which has changed exponentially since the onset of the COVID-19 pandemic. Gartner conducted the Security and IAM Solution Adoption Trend Survey online in March and April, taking in responses from 405 experts in North America, Western Europe, and the Asia/Pacific region.

The U.S. House of Representatives this week passed the IoT Cybersecurity Improvement Act, a bill whose goal is to improve the security of IoT devices. First introduced in 2017 and reintroduced in 2019, the IoT Cybersecurity Improvement Act will now have to pass the Senate before it can be signed into law by the president.

Cynet's report shares several interesting data points and findings, such as the cyberattack volume change observed in various industry sectors, the increased use of spearphishing as an initial attack vector, and the approaches being used to distribute malware in spearphishing attacks. While many have anecdotally suggested ways in which COVID-19 related cyberattacks would unfold, we have little data supporting the actual impact of COVID-19 on cybersecurity.

A team of academic researchers have discovered a Bluetooth Low Energy vulnerability that allows spoofing attacks that could affect the way humans and machines carry out tasks. It potentially impacts billions of Internet of Things devices, researchers said, and remains unpatched in Android devices.

Nozomi Networks, a company that specializes in the security of OT and IoT systems, on Tuesday announced that it has become a Common Vulnerabilities and Exposures Numbering Authority. There are currently over 130 CVE Numbering Authorities across 24 countries, but Nozomi says it's the first OT and IoT cybersecurity firm to become a CNA. Researchers at Nozomi have identified a significant number of vulnerabilities in industrial products, including from Emerson, Siemens and Mitsubishi Electric.

According to the NSA incompatibility issues often result in Secure Boot being disabled, which the agency advises against. "Customization enables administrators to realize the benefits of boot malware defenses, insider threat mitigations, and data-at-rest protections. Administrators should opt to customize Secure Boot rather than disable it for compatibility reasons. Customization may - depending on implementation - require infrastructures to sign their own boot binaries and drivers," the NSA says.

Security researchers with Intel 471 have identified connections between cyber-activities attributed to North Korean hackers and those of Russian cybercriminals. In a report published today, Intel 471 says malware that only the North Korean hackers use "Was very likely delivered via network accesses held by Russian-speaking cybercriminals."

The U.S. Cybersecurity and Infrastructure Security Agency this week released a malware analysis report detailing web shells employed by Iranian hackers. Web shells provide the hackers with the ability to execute code on the victim systems, enumerate directories, deploy additional payloads, steal data, and navigate the victim network.

The Grugq has written an excellent essay on how the Russian cybercriminal gang FIN7 operates. The secret of FIN7's success is their operational art of cyber crime.