Security News > 2021 > September

Open source cyberattacks increasing by 650%, popular projects more vulnerable
2021-09-17 05:00

Further, with regard to open source security risks, the report reveals a 650% year over year increase in supply chain attacks aimed at upstream public repositories, and a fascinating dichotomy pertaining to the level of known vulnerabilities present in popular and non-popular project versions. Open source supply, demand, and security dynamics Supply increased 20%. The top four open source ecosystems now contain a combined 37,451,682 different versions of components.

WTF? Microsoft makes fixing deadly OMIGOD flaws on Azure your job
2021-09-17 04:58

Microsoft Azure users running Linux VMs in the company's Azure cloud need to take action to protect themselves against the four "OMIGOD" bugs in the Open Management Infrastructure framework, because Microsoft hasn't raced to do it for them. As The Register outlined in our report on this month's Patch Tuesday release, Microsoft included fixes for flaws security outfit Wiz spotted in OMI. Wiz named the four flaws "OMIGOD" because they are jaw-droppers.

Highest paying IT certifications in 2021
2021-09-17 04:30

A report on the skills and salaries of professionals in the technology sector reveals the true value of certification. Questionmark, the online assessment provider, is encouraging leaders to embrace professional development and certification, both in terms of the value to the organization and to their employees.

New Malware Targets Windows Subsystem for Linux to Evade Detection
2021-09-17 04:03

A number of malicious samples have been created for the Windows Subsystem for Linux with the goal of compromising Windows machines, highlighting a sneaky method that allows the operators to stay under the radar and thwart detection by popular anti-malware engines. "These files acted as loaders running a payload that was either embedded within the sample or retrieved from a remote server and was then injected into a running process using Windows API calls," researchers from Lumen Black Lotus Labs said in a report published on Thursday.

Modern security strategies key to support remote workforce demands
2021-09-17 04:00

Six in 10 respondents said traditional security tools such as VPNs are still the primary vehicle for employees accessing applications remotely - likely the reason why 44% were not confident that their access security systems could scale effectively to secure remote work. These are among the key insights from a global survey of 2,600 IT decision makers, conducted by 451 Research, to better understand the new security risks and challenges caused by the rise of remote working and cloud transformation caused by the COVID-19 pandemic.

Data and AI professionals prioritize learning new skills amid labor shortage
2021-09-17 03:30

Overall, data and AI professionals have a clear desire to learn, with 91% of those surveyed reporting that they're interested in learning new skills or improving existing skills. The survey revealed that one-third of professionals have dedicated more than 100 hours to training and development, which ultimately led to an average salary increase of $11,000.

#AI
5G trends accelerating, all major regions pursuing 5G Core testing and deployments
2021-09-17 03:00

5G trends are continuing to accelerate, with 5G SA Core evaluation, testing and launch activities growing significantly across all geographic regions, according to Spirent. "With end-user adoption increasing at a blistering pace, service providers in all major regions are focused on accelerating time to market, improving coverage and optimizing costs. It's clear that the global 5G race is back on."

#5G
Malware Attack on Aviation Sector Uncovered After Going Unnoticed for 2 Years
2021-09-17 01:00

A targeted phishing campaign aimed at the aviation industry for two years may be spearheaded by a threat actor operating out of Nigeria, highlighting how attackers can carry out small-scale cyber offensives for extended periods of time while staying under the radar. Cisco Talos dubbed the malware attacks "Operation Layover," building on previous research from the Microsoft Security Intelligence team in May 2021 that delved into a "Dynamic campaign targeting the aerospace and travel sectors with spear-phishing emails that distribute an actively developed loader, which then delivers RevengeRAT or AsyncRAT.".

Windows MSHTML 0-Day Exploited to Deploy Cobalt Strike Beacon in Targeted Attacks
2021-09-16 21:50

Microsoft on Wednesday disclosed details of a targeting phishing campaign that leveraged a now-patched zero-day flaw in its MSHTML platform using specially-crafted Office documents to deploy Cobalt Strike Beacon on compromised Windows systems. "These attacks used the vulnerability, tracked as CVE-2021-40444, as part of an initial access campaign that distributed custom Cobalt Strike Beacon loaders," Microsoft Threat Intelligence Center said in a technical write-up.

CISA, FBI: State-Backed APTs May Be Exploiting Critical Zoho Bug
2021-09-16 21:09

The FBI, CISA and the U.S. Coast Guard Cyber Command warned today that state-backed advanced persistent threat actors are likely among those who've been actively exploiting a newly identified bug in a Zoho single sign-on and password management tool since early last month. At issue is a critical authentication bypass vulnerability in Zoho ManageEngine ADSelfService Plus platform that can lead to remote code execution and thus open the corporate doors to attackers who can run amok, with free rein across users' Active Directory and cloud accounts.