Remote Workers Continue to Put Organizations Critically at Risk of Cyberattack

The Insecurity of the remote worker, their devices, personal networks, and bad cybersecurity habits create a massive threat surface for cybercriminals to easily take advantage of.

We already are seeing projections that the current remote workforce isn’t going anywhere and a majority of workers will remain remote in the future. So it’s critical that organizations make certain their remote workers are secure using the same standards as would be used if the worker was in the office. But new data from security vendor Bitdefender paints a rather bleak picture about the stat of cybersecurity for remote worker and their working environment. In their report, The ‘New Normal’ State of Cybersecurity, it’s found that the remote worker is anything but secure:

  • 87% have the WinRM service still enabled (allowing remote session attacks)
  • 64% have unpatched vulnerabilities that are older than 2018 on their devices
  • 56% of attacks on remote workers involve port scanning
  • Covid-related attacks are on the rise, with 4 in 10 emails on the topic are fraud, phishing, or malware

There’s one last stat that makes it clear where the source of this insecurity lies: 93% of employees are still using old passwords. This and the preceding stats directly point to a lack of the organizations communicating with and educating the user on cybersecurity issues like the need to patch personal devices, properly securing their device with even the OS firewall, and good password hygiene.

Organizations wanting to significantly reduce this massive threat surface should be investing in Security Awareness Training for their users to train them on the need for having a security mindset, the importance to themselves and the organization, and ways to better secure their device, network, email, and employer.

READ MORE

Spotting Retail Scams During the Holiday Season

People need to be particularly vigilant for scams as we approach the holiday shopping season, according to Laura Brooks at Tessian. Scammers always take advantage of seasonal trends, and the shopping season creates perfect opportunities for them to strike.

“Consumers expect to receive more marketing and advertising emails from retailers during this time, touting their deals, along with updates about their orders and notifications about deliveries,” Brooks writes. “Inboxes are noisier-than-usual and this makes it easier for cybercriminals to ‘hide’ their malicious messages and prey on individuals who are not security savvy. What’s more, attackers can leverage the ‘too-good-to-be-true’ deals people are expecting to receive, using them as lures to successfully deceive their victims. When the email looks like it has come from a legitimate brand and email address, people are more likely to click on malicious links that lead to fake websites or download harmful attachments.”

Brooks adds that vendors also need to be wary of phishing attacks, particularly those that lean heavily on targeted social engineering.

“Vendor impersonation (also called vendor email compromise) is a persistent threat that many businesses are facing right now – one that has increased since the shift to remote working,” Brooks says. “In fact, Tessian research revealed that over a third (34%) of the phishing attacks organizations received between March – July 2020 purportedly came from an external supplier, while 26% supposedly came from a customer.”

Brooks concludes that user education is an “incredibly important” measure in combating phishing and other social engineering attacks.

“Hackers prey on the people-heavy nature of the retail industry,” Brooks says. “Using sophisticated social engineering techniques and clever impersonation tactics, they’re counting on people making a mistake and falling for their scams.”

New-school security awareness training can enable your employees to recognize social engineering tactics in their personal and professional lives.

READ MORE

Why Use Malware When Cybercriminals Can Use Social Engineering?

Researchers at Malwarebytes warn that a malvertising campaign they call “malsmoke” has stopped deploying exploit kits and is now using social engineering attacks to trick users into installing malware. The threat actor behind this campaign generally targets high-traffic adult websites. In the latest campaign, the attackers began using web pages that purport to contain an adult video, and inform users that they’ll need to install a Java plugin in order to view the video.

“Starting mid-October, the threat actors behind malsmoke appear to have phased out the exploit kit delivery chains in favor of a social engineering scheme instead,” the researchers write. “The new campaign is tricking visitors to adult websites with a fake Java update. This change is significant because it drastically increases the target audience, no longer limiting it to Internet Explorer users running outdated software.”

The use of social engineering also gives the attackers flexibility in how they target their victims, and enables them to improve upon their techniques in the future.

“The threat actors could have designed this fake plugin update in any shape or form,” Malwarebytes says. “The choice of Java is a bit odd, though, considering it is not typically associated with video streaming. However, those who click and download the so-called update may not be aware of that, and that’s really all that matters.”

Malwarebytes concludes that social engineering schemes will remain relevant, since they’re cheaper and often more efficient than technical exploits.

“In the absence of high value software vulnerabilities and exploits, social engineering is an excellent option as it is cost effective and reliable,” the researchers explain. “As far as web threats go, such schemes are here to stay for the foreseeable future.”

Technical vulnerabilities can always be patched, but humans need to receive education to combat social engineering attacks. New-school security awareness training can help your employees stay ahead of these evolving tactics.

READ MORE

Ransomware Attacks Officially Hit a New Low and Go Where No Cyberattack Has Gone Before: Death

The past few months have seen ransomware quickly evolve to a place of ingenious sophistication, rampant greed, indifferent destruction, and the sad loss of life.

Your organization should be laser focused on stopping ransomware from ever taking hold. This warning comes as we watch cybercriminal gangs take the simple “encrypted data held for ransom” game to new levels I never though I’d see.

Ransomware attacks have increased in frequency seven-foldextortion is now a part of nearly every attack to ensure prompt payment, and seeing ransoms in the millions is now, well… not uncommon. In fact, we’ve seen a ransom as high as $34 million already.

And in September, the world of ransomware experienced its’ first ever death. If anything is a signal to lay off attacks on healthcare, that was it. And yet, healthcare remains a ransomware target.

In some ways, it feels like we’re losing the battle.

What’s needed is for all organizations – including healthcare – to look at the root causes of why ransomware attacks are successful. When it comes down to it, it’s users that are needed as part of the attack – users that engage in unscrupulous phishing attacks. This is something that can easily be avoided – with the right education. Organizations who put their users through Security Awareness Training add the user to the layered security strategy, allowing for the user themselves to act as the last line of defense against these increasingly menacing ransomware attacks.

I fear it’s only going to get worse, but it can get better if users work in concert with your cybersecurity strategy. And they can only do that if you train them how to.

READ MORE

5 Human Factors That Affect Secure Software Development

With the move to remote work, it’s especially important to understand how to support, discourage, and monitor conditions for development teams.

Human factors are the psychological, physiological, and environmental properties that are both intrinsic to people and also influence their interaction with the world. Scientific evidence shows that certain human factors — such as fatigue, time of day, distractions, and even visual display formats — affect human performance and impact safety in industries such as aviation, trucking, healthcare, manufacturing, and nuclear power.

The National Transportation Safety Board’s investigative processes consider the human factors that contribute to an accident, beyond mechanical failures. The FAA’s Dirty Dozen lists the 12 common causes of mistakes in the aviation workplace due to human factors.

Safety and security are closely linked; after all, security breaches can provide unauthorized access to safety-critical systems. You’ve probably read of attackers gaining remote access to medical infusion pumps or shutting down automobile safety systems. And software, which is a major component of most safety-critical systems, is notoriously insecure.

What can software engineering learn from human factors research in safety-critical systems?

Where App Security Meets Psychology
I set out to answer this question with my research partners at Secure Decisions and Rochester Institute of Technology. If we could identify the human factors that play a role in software security, then development managers could use that knowledge to reduce the accidental introduction of vulnerabilities in code. And security teams could locate code that was more likely to be vulnerable.

We reviewed the scientific literature and conducted our own research. We looked at factors like team size, level of focused attention, physical separation of developers, time of day when code is written, and hours worked per day and assessed their relationships to vulnerabilities found in the software.

Through the research, we were able to identify a number of human factors that are associated with insecure software. With the move to remote work, it is especially important to understand the human factors that managers need to support, discourage, and monitor to create ideal working conditions for remote teams. Here is a high-level summary of some of our key findings.

Developers Need Focused Attention 
Unfocused contribution rises when a developer is modifying multiple files or when the number of unique contributors to a file increase. Unfocused contribution is associated with a greater number of vulnerabilities. This suggests that development managers should think twice before assigning two many separate tasks to a single developer. And developers should situate themselves in an environment that is relatively free from distractions.

Bigger Teams Correlate to Less Secure Code
Larger teams mean more weaknesses and vulnerabilities. It’s hard to say what the ideal team size is. But research shows that Chromium files with 9 or more developers were 68 times more likely to have a vulnerability, and Apache web server files with 9 or more developers were 117 times more likely. So, my advice is to keep development teams relatively small and focused.

Excessive Work Hours Affect Performance 
Research-based guidelines in aviation and medicine indicate that people engaged in safety-critical work should not work more than 11 hours per day. It is well-known that human performance degrades significantly as people work long periods of time. We should apply this to software developers and limit their sustained work to no more than 11 hours per day. Software “death marches” should be avoided not applauded.

The Time of Day Code Is Written Matters 
Code churned between midnight and 8 AM and noon to 4 PM have files with more vulnerabilities. This maps to our circadian rhythms, which are cyclical changes in our mental alertness and physiological arousal over the course of a day. Most humans’ alertness wanes between midnight and 6 am, and many also sustain reduced alertness around 2 pm. It is prudent for software engineers to not code in the wee hours of the morning, and to take a break in the early afternoon.

Team Location Does Not Influence Code Security 
Research conducted by Microsoft found no difference in software security between teams in the same building, cafeteria, campus, locality, or even continent. Distributed teams and co-located teams had essentially the same number of post-release failures. This is good to know as we now live in a remote working environment.

Studying human factors gives us a new way to identify source code that is more likely to contain vulnerabilities based on what we know about the developers and the teams that wrote the code. For example, analysts and developers could choose to first triage static analysis findings or perform code reviews on code that was built by a team of nine developers where most of the code was committed at 2 am in the morning.

READ MORE

Scammers Target Singles Day Shoppers

Shoppers need to be on the lookout for scammers as Singles Day begins in China and other countries around the world, the BBC reports. Singles Day is the world’s largest online shopping event, originally started by Chinese online retail giant Alibaba. Other countries and companies now have their own versions of the event, and the BBC says the merchandise value of Singles Day last year was “double that of Black Friday and Cyber Monday combined.”

“This year’s event is expected to continue to break records across Asia, as more people stay home and shop online amid the Covid-19 pandemic, while those unable to travel overseas for shopping trips are expected to ‘revenge spend’ online,” the BBC writes. “It represents a huge honeypot for scammers who, over the years, have come up with increasingly innovative ways to trick consumers, from creating fake apps to claims of formaldehyde-soaked clothes. Some shoppers in China have lost tens of thousands of dollars to such ruses.”

Yeo Siang Tiong from Kaspersky told the BBC that scammers have grown savvier and are putting more effort into making their schemes believable.

“In addition, many of the phishing scams in particular have become quite convincing, making it hard for consumers to differentiate between truth and fiction,” Yeo said.

The BBC concludes that shoppers need to know how to recognize the signs of a scam and the tactics used by scammers.

“Never give away critical personal information such as bank account details over the phone,” the BBC says. “E-commerce platforms such as Taobao would typically have a customer’s bank information already saved in their system, so refunds should be able to be processed automatically. Fake refund scams also often offer you more than what you paid for, which would rarely happen in a real situation. If it sounds too good to be true, it probably is. As for Internet phishing scams, double check web addresses if you are redirected to them from other landing pages, said Kaspersky’s Mr Yeo, or try to access deal pages directly through the legitimate website.”

New-school security awareness training can help your employees avoid falling for scams and social engineering attacks in both their personal and professional lives.

READ MORE

Emotet Makes Another Comeback with New Tactics, Techniques and Procedures

New analysis of Q3 shows Emotet attacks on the rise, complete with new methods and features that have impacted governments and enterprise businesses alike.

The banking trojan, Emotet, has been around since 2019, but seems to be the cat with nine lives, as it continues to evolve and repeatedly show itself after quiet periods. According to Recorded Future’s Cyber Threat Analysis report for Q3 of 2020, campaigns involving the trojan demonstrate it’s been undergoing modifications to make it more successful in infecting systems:

  • The replacement of TrickBot with QakBot as a final payload
  • A 1,000 percent increase in Emotet downloads, correlating with Emotet’s packer change, which causes the Emotet loader to have a lower detection rate across anti-virus software
  • Operators using new Word document templates
  • Operators using password protected archives containing malicious macros to bypass detections

Recorded Future’s analysts believe the Emotet will “continue to employ major pauses, we believe it is highly likely that Emotet will continue to be a major threat and impact organizations across a variety of industries throughout the end of the year and into 2021.”

We’ve seen Emotet involved in attacks on government agencies, and been employed in a malware-as-a-service model. The changes made in Q3 indicate it’s authors are paying attention to how it’s being detected and blocked, and are changing tactics to stay viable and successful in its goal to infect endpoints.

READ MORE

University Research Shows Security Awareness Training is a Necessary Layer of Defense

A research paper in the Journal of Computer Information Systems says that security awareness training is a necessary complement to technical defenses and security policies, SC Magazine reports. Published by researchers from the University of Sussex and the University of Auckland, the paper acknowledges that technical defenses can help, but they can’t influence the human behavioral responses targeted by social engineering.

Hamidreza Shahbaznezhad, a co-author of the report and senior data scientist in industry at the University of Auckland, said in a press release that technical defenses are helpful but not comprehensive.

“Although technical countermeasures such as anti-phishing and spamming tools, email malware detection and data loss prevention are deployed to mitigate the risk of phishing attacks, using these technologies to detect phishing attacks remains a challenging problem,” Shahbaznezhad said. “This is not least because they often require human intervention to analyze and distinguish between phishing and legitimate emails.”

Dr. Mona Rashidirad, co-author and lecturer in strategy and marketing at the University of Sussex Business School, added that awareness training needs to be factored into organizations’ security budgets.

“Security safeguards alone will not protect a company from phishing scams,” Dr. Rashidirad said. “Organizations and individuals substantially invest in security safeguards to protect the integrity, availability, and confidentiality of information assets. However, our study supports the findings of recent studies that these safeguards are not adequate to provide the ultimate protection of sensitive and confidential information.”

The researchers write that training programs should teach employees how to think about their own behavior, and how attackers can manipulate them.

“Indeed, security practitioners should aim such information security awareness programs to inform users about intrinsic and extrinsic factors which can influence their behavior,” the paper says. “Therefore, employees can be more vigilant to understand how cybersecurity criminals can exploit employee’s perception from different individual/motivational, organizational, and technological perspectives. Employees may need to know about the existing security arsenals alongside with the security risks that could be exploited by malicious attackers.”

Organizations need to implement a combination of technical solutions, security policies, and employee training to combat these threats. New-school security awareness training can enable your employees to defend themselves against social engineering attacks.

READ MORE

Twitter Hack Only Took 24 Hours from Start to Takeover

A report from the New York Department of Financial Services covering the high-profile Twitter account hack from earlier in the year reveals how little time an attack takes to be successful.

I wrote recently about a large number of high-profile twitter accounts being hacked all to promote a fake bitcoin doubling scam. Accounts that were hacked included Apple, Elon Musk and Joe Biden.

A new report on the attack from the New York State Department of Financial Services provides startling details on who carried out the attack and how little effort it really took. According to the report, the three perpetrators were two teenagers from the U.S. and a 22-year old from the U.K. The scam began with vishing Twitter employees by pretending to be members of Twitter’s internal IT calling about an issue with VPN access. Once they gained control over credentials that would provide them an ability to take over Twitter accounts, they took over several high-profile accounts and began tweeting the so-called CryptoForHealth scam.

From start to finish, it only took these youngsters less than one day to use basic social engineering tactics to compromise one of the largest social media giants on the planet. It goes to show you that even organizations with evident efforts to ensure the highest levels of cybersecurity can be taken down by a single employee.

It’s why I talk about the importance of Security Awareness Training so much; it only takes one careless employee, one click, one answering of the phone, etc. to turn an organization into a victim. By educating them about the importance of paying attention to the ever-present threat of cybercriminal activity, your users build up their vigilance and are less likely to fall for scams – even one as simple as this one.

READ MORE

Thinking Skeptically About Smishing

Organizations need to train their employees to be on the lookout for SMS phishing (smishing), according to Jennifer Bosavage at Dark Reading. Bosavage explains that attackers exploit normal human behavior to gain access or information from employees.

“Cyberattackers leverage the way people typically respond to certain social situations to trick them into disclosing sensitive information about themselves, their businesses, or their computer systems,” Bosavage writes. “Even the smallest amount of data can be useful to hackers who are trying to complete a profile that will enable them to get access to credit, banking, and other sensitive information. So the first line of defense is to train employees to recognize their telltale but often subtle signs, as well as how their information can be used in a social engineering attack.”

Bosavage quotes April Wright, a security consultant at ArchitectSecurity.org, as saying that attackers can easily obtain open-source information to make their phishing messages appear legitimate.

“With both smishing and vishing, the source may have some information that makes them seem credible – names of co-workers, a boss’ name, phone numbers, department names, etc.,” Wright said. “These are the seemingly trivial information they have gained via intelligence gathering, [smishing], phishing, or vishing. The most important thing we can do is verify.”

Wright added that employees need to have a healthy sense of suspicion in order to recognize these scams.

“We need to realize that not everyone is good and be on the lookout for questions people don’t normally ask, for that feeling when ‘something isn’t right,’” Wright said. “That feeling has kept humans alive and safe for hundreds of thousands of years, and we should listen to it. It’s there to alert us to danger.”

New-school security awareness training can provide your organization with an essential layer of defense by teaching your employees how to avoid falling for these attacks.

READ MORE