Security News > 2020 > December
Inhibitor181 is the first bug bounty hunter to earn more than $2,000,000 in bounty awards through the vulnerability coordination and bug bounty program HackerOne. HackerOne says that, so far, only 9 bug bounty hunters have earned $1 million on the platform, with Jon Colston being the ninth hacker to reach this goal after reporting over 170 vulnerabilities in government and enterprise organizations.
Citrix has confirmed today that an ongoing 'DDoS attack pattern' using DTLS as an amplification vector is affecting Citrix Application Delivery Controller networking appliances with EDT enabled. Reports of the attack have started trickling in on December 21st, with customers reporting an ongoing DDOS amplify attack over UDP/443 against Citrix Gateway devices.
According to a new report by the Aspen Cybersecurity Group, there are several opportunities for the new presidential administration to increase cybersecurity efforts and awareness to create a more resilient digital infrastructure. Given the rise in bad actors targeting critical infrastructure, ongoing nation-state threats, and increasingly sophisticated ransomware attacks, here are three cybersecurity priorities to keep in mind as we head into 2021 with a new administration.
Network operator spend on multi-access edge computing will grow from $2.7 billion in 2020, to $8.3 billion in 2025, as operators invest heavily in upgrading network capacities and infrastructure to support the increasing data generated by 5G networks, according to Juniper Research. The study also revealed that by 2025, the number of deployed multi-access edge computing nodes will reach 2 million globally in 2025, up from 230,000 in 2020.
Geoverse announced its first successful standalone 5G data session using its GeoCore intelligent service platform. Following this successful testing, Geoverse is preparing to rollout standalone 5G across its national GeoCore footprint during the first half of 2021.
Daimler and Infosys announced a long-term strategic partnership for a technology-driven IT infrastructure transformation. After the receipt of all regulatory approvals, Daimler AG will transform its IT operating model and infrastructure landscape across workplace services, service desk, data center, networks and SAP Basis together with Infosys.
The partnership will enable Stack8 to offer RingCentral's Unified Communications as-a-Service platform to their large enterprise customers around the world. Stack8 will provide RingCentral Office®-a Unified Communications platform that provides cloud-based team messaging, video meetings, and an international cloud phone system to all customers.
Threat actors such as the notorious Lazarus group are continuing to tap into the ongoing COVID-19 vaccine research to steal sensitive information to speed up their countries' vaccine-development efforts. Cybersecurity firm Kaspersky detailed two incidents at a pharmaceutical company and a government ministry in September and October leveraging different tools and techniques but exhibiting similarities in the post-exploitation process, leading the researchers to connect the two attacks to the North Korean government-linked hackers.
As the probe into the SolarWinds supply chain attack continues, new digital forensic evidence has brought to light that a separate threat actor may have been abusing the IT infrastructure provider's Orion software to drop a similar persistent backdoor on target systems. "The investigation of the whole SolarWinds compromise led to the discovery of an additional malware that also affects the SolarWinds Orion product but has been determined to be likely unrelated to this compromise and used by a different threat actor," Microsoft 365 research team said on Friday in a post detailing the Sunburst malware.
Jack Wallen takes one more opportunity to remind Android device owners to use those phones with a great deal of caution; otherwise, they could become victims of malware. Google's Play Protect gives users a false sense of security.