Security News > 2022 > April

Modem-wiping malware caused Viasat satellite broadband outage in Europe
2022-04-01 07:25

Tens of thousands of Viasat satellite broadband modems that were disabled in a cyber-attack some weeks ago were wiped by malware with possible links to Russia's destructive VPNFilter, according to SentinelOne. In a statement, Viasat said the researchers' hypothesis was "Consistent with the facts in our report ... SentinelLabs identifies the destructive executable that was run on the modems using a legitimate management command as Viasat previously described."

Defending the endpoint with AI
2022-04-01 07:00

Remember the good old days, when the only devices a company had to worry about were the PCs on its own network? Today, security teams must yearn for those times as they struggle to protect endpoint devices everywhere. Darktrace is mirroring the approach it takes to security at the core of the network with an endpoint agent that uses machine learning to protect PCs. "The way we operate our businesses has changed so drastically over the last few years," says Justin Fier, the company's Director of Cyber Intelligence & Analytics.

Spring4Shell: New info and fixes (CVE-2022-22965)
2022-04-01 06:20

In this video for Help Net Security, Ax Sharma, Senior Security Researcher at Sonatype, talks about the latest developments regarding Spring4Shell, the unauthenticated RCE zero-day vulnerability in Spring Core whose existence has finally been confirmed by its developers. Spring4Shell has been catalogued as CVE-2022-22965 and fixed in Spring Framework 5.3.18 and 5.2.20, and Spring Boot 2.5.12 and 2.6.6.

National Security Agency employee indicted for leaking top secret info
2022-04-01 05:33

The United States Department of Justice has revealed it has indicted a National Security Agency employee for sharing top secret national security information with an unnamed person who worked in the private sector. According to a DoJ announcement and the indictment, an NSA staffer named Mark Unkenholz "Held a TOP SECRET/Sensitive Compartmented Information clearance and had lawful access to classified information relating to the national defense."

Critical Bugs in Rockwell PLC Could Allow Hackers to Implant Malicious Code
2022-04-01 05:31

Two new security vulnerabilities have been disclosed in Rockwell Automation's programmable logic controllers and engineering workstation software that could be exploited by an attacker to inject malicious code on affected systems and stealthily modify automation processes. CVE-2022-1161 - A remotely exploitable flaw that allows a malicious actor to write user-readable "Textual" program code to a separate memory location from the executed compiled code.

We need an industry-backed, tech-neutral resource to restore trust in voice communications
2022-04-01 05:10

The FCC Illegal Robocall Response Team and STIR/SHAKEN-the FCC-mandated initiative that provides a framework that voice service providers use to digitally sign each call that originates from their network-are an example of such initiatives. These variables complicate call authentication and highlight the need for a platform that serves as the industry standard source of trusted information.

JavaScript security: The importance of prioritizing the client side
2022-04-01 05:00

In this interview with Help Net Security, Vitaly Lim, CTO at Feroot, talks about the most common JavaScript threats, the devastating impact of malicious or vulnerable code, and the importance of JavaScript security in the development process. What kind of impact do third-party JavaScript libraries and pre-written JavaScript code have on front-end security?

Cloud native application security is a critical priority, risk perception is worryingly low
2022-04-01 04:30

Around a third of respondents stated that between 50-75 percent of their apps are cloud native, yet 20 percent have no cloud native security strategy in place. Paul Calatayud, CISO at Aqua Security said, "As more and more applications are built and run in the cloud, it's no surprise that we're seeing threat actors shift their focus to target cloud native environments. This demands a new approach to security. Many organizations in the UK are beginning to understand that cloud native security is not just a 'nice to have', but there is a clear need for more education in the UK and beyond."

Making security mistakes may come with a high price for employees
2022-04-01 04:00

Tessian reveals that one in four employees lost their job in the last 12 months, after making a mistake that compromised their company's security. 36% of employees have made a mistake at work that compromised security and fewer are reporting their mistakes to IT. When asked why these mistakes happened, half of employees said they had sent emails to the wrong person because they were under pressure to send the email quickly - up from 34% reported by Tessian in its 2020 study - while over two-fifths of respondents cited distraction and fatigue as reasons for falling for phishing attacks.

North Korean Hackers Distributing Trojanized DeFi Wallet Apps to Steal Victims' Crypto
2022-04-01 03:37

The North Korean state-backed hacking crew, otherwise known as the Lazarus Group, has been attributed to yet another financially motivated campaign that leverages a trojanized decentralized finance wallet app to distribute a fully-featured backdoor onto compromised Windows systems. The app, which is equipped with functionalities to save and manage a cryptocurrency wallet, is also designed to trigger the launch of the implant that can take control of the infected host.