Jun 05 2020

Apple releases new open source ‘Password Manager Resources’ project for developers – 9to5Mac

Category: Password SecurityDISC @ 12:35 pm

Apple has announced today that it is launching an open source project designed for developers of password managers. The goal is to make it easier for developers to “create strong passwords that are compatible with popular websites. Apple’s iCloud Keychain platform is already able to generate strong passwords at the time of account creation or [
]

Source: Apple releases new open source ‘Password Manager Resources’ project for developers – 9to5Mac



Password Security Best Practices
httpv://www.youtube.com/watch?v=t8SQo3R7qeU



Protect your data by the military grade AES XTS 256-bit hardware encryption




Download a Security Risk Assessment steps paper!

Subscribe to DISC InfoSec blog by Email


Jun 04 2020

Hackers steal secrets from US nuclear missile contractor

Category: Hacking,Information SecurityDISC @ 1:15 pm

Cyber extortionists have stolen sensitive data from a company which supports the US Minuteman III nuclear deterrent.

Source: Hackers steal secrets from US nuclear missile contractor

Download a Security Risk Assessment steps paper!

Subscribe to DISC InfoSec blog by Email


Jun 03 2020

RATs 101: The Grimy Trojans That Scurry Through Remote Access Pipes

Category: TrojanDISC @ 2:09 pm

Remote Access Trojans (RATs) can be the beginning of very bad things on your network or workstations.

Source: RATs 101: The Grimy Trojans That Scurry Through Remote Access Pipes

Remote access trojans (RATs) may not induce the same sort of nightmares as angry cannibal rats, but they can still be terror-inducing if they hit your network and workstations. Because there’s nothing like turning control of your resources over to someone you don’t know to make the job of IT security completely rat-tastic.



How easy is it to RAT Someone?
httpv://www.youtube.com/watch?v=t4CRx-aoynU



Download a Security Risk Assessment steps paper!

Subscribe to DISC InfoSec blog by Email


Jun 02 2020

Our latest InfoSec poll results

Category: Information SecurityDISC @ 12:28 pm

Please share your thoughts and vote, if poll has not expired yet.

Download a Security Risk Assessment steps paper!

Subscribe to DISC InfoSec blog by Email


Jun 01 2020

26 IoT Flaws Enable Denial-of-Service Attacks, Privilege Escalation

Category: IoT SecurityDISC @ 6:07 pm

Research details vulnerabilities in the Zephyr Real Time Operating Systems and MCUboot, both used in IoT devices and sensors.

Source: 26 IoT Flaws Enable Denial-of-Service Attacks, Privilege Escalation



Regulating the Internet of Things
httpv://www.youtube.com/watch?v=b05ksqy9F7k

Fixing the Mess of IoT Security
httpv://www.youtube.com/watch?v=l1TWGThB5gI





Download a Security Risk Assessment Checklist paper!

Subscribe to DISC InfoSec blog by Email


May 31 2020

How hoteliers can mitigate data breaches

Category: Data Breach,data securityDISC @ 6:45 pm

As hackers shift tactics, business owners can take steps to prevent attacks and minimize damage.

Source: How hoteliers can mitigate data breaches



The 5 Most Dangerous New Attack Techniques and How to Counter Them
httpv://www.youtube.com/watch?v=xz7IFVJf3Lk



Data Breaches: Crisis and Opportunity

Download a Security Risk Assessment Checklist paper!

Subscribe to DISC InfoSec blog by Email


May 31 2020

State-Based Contact Tracing Apps Could Be a Mess

Category: Information Privacy,Information SecurityDISC @ 12:15 pm

With no nationwide Covid-19 notification software in sight, security and interoperability issues loom large.

Source: State-Based Contact Tracing Apps Could Be a Mess



Big Tech’s Contact-Tracing Apps Might Make Things Worse | Mashable
httpv://www.youtube.com/watch?v=ViA0xR5q_w4

Coronavirus outbreak: What are the privacy risks behind ‘contact tracing’ apps?
httpv://www.youtube.com/watch?v=FmbOxY7yBL0


Ebola virus disease contact tracing activities, lessons learned

Download a Security Risk Assessment Checklist paper!

Subscribe to DISC InfoSec blog by Email


May 30 2020

Steganography Anchors Pinpoint Attacks on Industrial Targets

Category: Scada SecurityDISC @ 11:36 pm

Ongoing spear-phishing attacks aim at stolen Windows credentials for ICS suppliers worldwide.

Source: Steganography Anchors Pinpoint Attacks on Industrial Targets



Steganography Tutorial | How To Hide Text Inside The Image | Cybersecurity Training | Edureka
httpv://www.youtube.com/watch?v=xepNoHgNj0w

The Four Types of Threat Detection and Use Cases in Industrial Security
httpv://www.youtube.com/watch?v=zqvDu0OaY8k





Download a Security Risk Assessment Checklist paper!

Subscribe to DISC InfoSec blog by Email


May 30 2020

API Security and Hackers: What’s the Need?

Category: App SecurityDISC @ 11:05 am

There is a considerable demand for data-centric projects, that is why companies have quickly opened their data to their ecosystem through REST or SOAP APIs.

Source: API Security and Hackers: What’s the Need? …

















Download a Security Risk Assessment Checklist paper!

Subscribe to DISC InfoSec blog by Email


May 30 2020

Microsoft IIS servers hacked by Blue Mockingbird to mine Monero

Category: HackingDISC @ 12:01 am

This month news broke about a hacker group, namely Blue Mockingbird, exploiting a critical vulnerability in Microsoft IIS servers to plant Monero (XMR) cryptocurrency miners on compromised machines.

Source: Microsoft IIS servers hacked by Blue Mockingbird to mine Monero






Download a Security Risk Assessment Checklist paper!

Subscribe to DISC InfoSec blog by Email


May 29 2020

It’s not every day the NSA publicly warns of attacks by Kremlin hackers – so take this critical Exim flaw seriously

Category: HackingDISC @ 11:19 am

GRU crew actively exploit hole – but you it patched months ago, right?

Source: It’s not every day the NSA publicly warns of attacks by Kremlin hackers – so take this critical Exim flaw seriously



Russian hackers stole NSA data
httpv://www.youtube.com/watch?v=8KGkdeM8OHk

Inside Russia’s Hacker Underworld
httpv://www.youtube.com/watch?v=GWKB2AeUR04

HBO What to Do About Cyberattacks
httpv://www.youtube.com/watch?v=q1lKHmY7DOY







Get a Cyber Aware Cheat Sheet now!

Download a Security Risk Assessment Checklist paper!

Subscribe to DISC InfoSec blog by Email


May 28 2020

ISO 27k reading list

Category: ISO 27kDISC @ 1:12 pm

ISO 27k books reading list

 

Many ISO 27001 practitioners attend ISO 27001 Lead Implementer courses or buy a ISO 27001 TOOLKIT to gain practical knowledge and skills to develop an information security management system (ISMS). Some go even further by securing a budget to call in an experienced ISO 27001 consultant to guide them through the process and help them with the more complex aspects of the project. But most information security professionals start the journey by simply reading a lot on the subject and doing initial preparation on their own – a method that is not only cost effective, but also gives them a good foundation to understand what is needed for successful ISO 27001 delivery.

Below is a list of books that can help ISO 27001 practitioners prepare for ISO 27001 implementation.

 

Implementing the ISO 27001:2013 ISMS Standard

 

ISO-27001

Authored by an internationally recognized expert in the field, this expanded, timely second edition addresses all the critical information security management issues needed to help businesses protect their valuable assets. Professionals learn how to manage business risks, governance and compliance. This updated resource provides a clear guide to ISO/IEC 27000 security standards and their implementation, focusing on the recent ISO/IEC 27001.
Moreover, readers are presented with practical and logical information on standard accreditation and certification. From information security management system (ISMS) business context, operations, and risk, to leadership and support, this invaluable book is your one-stop resource on the ISO/IEC 27000 series of standards.

Implementing the ISO/IEC 27001:2013 ISMS Standard 2nd Edition

 

ISO 27001 controls – A guide to implementing and auditing

 

Ideal for information security managers, auditors, consultants and organisations preparing for ISO 27001 certification, this book will help readers understand the requirements of an ISMS (information security management system) based on ISO 27001.

The ISO 27001 controls – A guide to implementing and auditing 

 

 ISO/IEC 27001 Master: Auditors & Implementers’ Guide

 

ISO/IEC 27001 Master is book written to meet the combined needs of Internal and External Auditors as well as Lead Implementers who simultaneously need the knowledge and skills of implementing the ISMS as well as the skill to perform the audits. Written in simple and straightforward English, the book can be used by beginners as well as advanced learners. Besides being a practitioner’s guide, candidates and students preparing for their ISO 27001 Certification Examinations can also make use the book which provides a step-by-step guide towards implementing the requirements of the ISO 27001 Standard.

The ISO/IEC 27001 Master: Auditors & Implementers

 

Secure & Simple – A Small-Business Guide to Implementing ISO 27001 On Your Own

 

In Secure & Simple Dejan Kosutic, an author and experienced information security consultant, is giving away all his practical know-how on successful ISO 27001 implementation. Whether you’re new or experienced in the field, this book gives you everything you will ever need to implement ISO 27001 on your own.

Dejan provides examples of implementing the standard in small and medium-sized organizations (i.e. companies with up to 500 employees). It is written primarily for beginners in the field and for people with moderate knowledge of ISO 27001. Even if you do have experience with the standard, but feel that there are gaps in your knowledge, you’ll find this book very helpful.

Secure & Simple is the definitive guide for implementing and maintaining the most popular information security standard in the world. The author leads you, step-by-step, from an introduction to ISO 27001 to the moment your company passes the certification audit.

Secure & Simple – A Small-Business Guide to Implementing ISO 27001 On Your Own


ISO 27001 Handbook: Implementing and auditing an Information Security Management System in small and medium-sized businesses

This book helps you to bring the information security of your organization to the right level by using the ISO/IEC 27001 standard.

An organization often provides services or products for years before the decision is taken to obtain an ISO/IEC 27001 certificate. Usually, a lot has already been done in the field of information security, but after reading the requirements of the standard, it seems that something more needs to be done: an ‘information security management system’ must be set up.
ISO 27001 Handbook: Implementing and auditing


ISO IEC 27001 Lead Implementer A Complete Guide – 2020 Edition

 

Are breaches of any criminal or civil law and statutory, regulatory or contractual obligations and of any security requirements avoided? Ensuring the integration of the ISMS requirements into its business processes? What is the certification process for ISO 27001? Do you have documented statements of the ISMS policy and objectives? Are there any outdated operating systems running on any machines in the current environment?

Defining, designing, creating, and implementing a process to solve a challenge or meet an objective is the most valuable role… In EVERY group, company, organization and department.

Unless you are talking a one-time, single-use project, there should be a process. Whether that process is managed and implemented by humans, AI, or a combination of the two, it needs to be designed by someone with a complex enough perspective to ask the right questions. Someone capable of asking the right questions and step back and say, ‘What are we really trying to accomplish here? And is there a different way to look at it?’

This Self-Assessment empowers people to do just that – whether their title is entrepreneur, manager, consultant, (Vice-)President, CxO etc… – they are the people who rule the future. They are the person who asks the right questions to make ISO IEC 27001 Lead Implementer investments work better.

This ISO IEC 27001 Lead Implementer All-Inclusive Self-Assessment enables You to be that person.

All the tools you need to an in-depth ISO IEC 27001 Lead Implementer Self-Assessment. Featuring 910 new and updated case-based questions, organized into seven core areas of process design, this Self-Assessment will help you identify areas in which ISO IEC 27001 Lead Implementer improvements can be made.

In using the questions you will be better able to:

– diagnose ISO IEC 27001 Lead Implementer projects, initiatives, organizations, businesses and processes using accepted diagnostic standards and practices

– implement evidence-based best practice strategies aligned with overall goals

– integrate recent advances in ISO IEC 27001 Lead Implementer and process design strategies into practice according to best practice guidelines

Using a Self-Assessment tool known as the ISO IEC 27001 Lead Implementer Scorecard, you will develop a clear picture of which ISO IEC 27001 Lead Implementer areas need attention.

Your purchase includes access details to the ISO IEC 27001 Lead Implementer self-assessment dashboard download which gives you your dynamically prioritized projects-ready tool and shows your organization exactly what to do next. You will receive the following contents with New and Updated specific criteria:

– The latest quick edition of the book in PDF

– The latest complete edition of the book in PDF, which criteria correspond to the criteria in…

– The Self-Assessment Excel Dashboard

– Example pre-filled Self-Assessment Excel Dashboard to get familiar with results generation

– In-depth and specific ISO IEC 27001 Lead Implementer Checklists

– Project management checklists and templates to assist with implementation

INCLUDES LIFETIME SELF ASSESSMENT UPDATES

Every self assessment comes with Lifetime Updates and Lifetime Free Updated Books. Lifetime Updates is an industry-first feature which allows you to receive verified self assessment updates, ensuring you always have the most accurate information at your fingertips.

Download a Security Risk Assessment Checklist paper!

Subscribe to DISC InfoSec blog by Email


May 26 2020

Russian cyberspies use Gmail to control updated ComRAT malware

Category: MalwareDISC @ 11:02 am

ESET security researchers have discovered a new version of the ComRAT backdoor controlled using the Gmail web interface and used by the state-backed Russian hacker group Turla for harvesting and stealing in attacks against governmental institutions.

Source: Russian cyberspies use Gmail to control updated ComRAT malware



US, UK, and Holland fighting back against Russia’s cyber attacks
httpv://www.youtube.com/watch?v=4MQ59QRTJSY

Russia cyber attacks: “a new stage in an espionage war, going beyond traditional espionage”
httpv://www.youtube.com/watch?v=C3C848sz4AQ






Download a CyberAware cheat sheet

Tags: russian, Russian cyber attack, Russian espionage, russian hacker


May 25 2020

Hacker extorts online shops, sells databases if ransom not paid

Category: Data Breach,data security,Security BreachDISC @ 3:05 pm

More than two dozen SQL databases stolen from online shops in various countries are being offered for sale on a public website. In total, the seller provides over 1.5 million rows of records but the damage is likely much larger.

Source: Hacker extorts online shops, sells databases if ransom not paid

More than two dozen SQL databases stolen from online shops in various countries are being offered for sale on a public website. In total, the seller provides over 1.5 million rows of records but the amount of stolen data is much larger.

The attacker is hacking into insecure servers that are reachable over the public web, copies the databases, and leaves a note asking for a ransom in return of the stolen data.

Money made

Victims have 10 days to pay BTC 0.06 ($525 at current price) a wallet provided in the ransom note, else the hacker makes the database public or uses it as they please.

Hacked! What to do with an extortion email
httpv://www.youtube.com/watch?v=CQS-fSsIQbo

Bitcoin Email Blackmail Ransom Scam
httpv://www.youtube.com/watch?v=H40C7Hbpdqw




Download a CyberAware cheat sheet

Tags: hacker blackmail, hacker extortion


May 24 2020

FREE Open Source Tools

Category: Security ToolsDISC @ 4:23 pm

FREE Open Source Tools – via SANS Institute

[pdf-embedder url=”https://blog.deurainfosec.com/wp-content/uploads/2020/05/Free-open-source-tools.pdf” title=”Free open source tools”]

Download a pdf

Open source intelligence (OSINT)

Cybersecurity Tools | Popular Tools for Cybersecurity Threats
httpv://www.youtube.com/watch?v=KgtevibJlTE


Download a CyberAware cheat sheet


May 22 2020

Security executives succeeding in the chaotic coronavirus world

Category: CISODISC @ 5:29 pm

What a crazy world we live in – employees working from home, “dirty” personal devices being used to access corporate data, furloughed employees still maintaining corporate IT assets and access – all while the quantity and variety of cyberattacks and fraud is drastically increasing. Corporate security executives have never had a harder set of challenges to deal with.

Source: Security executives succeeding in the chaotic coronavirus world

 

What is your greatest security concern right now?

The collective response to this question is that security executives are most worried about the increase in phishing campaigns and fraud, especially with distracted employees who aren’t as diligent with security hygiene while working from home. As one executive stated, “My greatest concern right now is social engineering resulting from cyberattacks on people wherever they are. High stress means reduced cognitive functions, so attackers may find it easier to do social engineering, which opens the door to everything else.”

Other major concerns include mitigating the impact of an increased attack surface and the need to enhance remote access controls to make certain organizational security levels are met despite a large majority of employees working remotely. For example, one executive further explained that she was most focused on mitigating the impact of this increased attack surface, particularly enhancing remote access controls such that the organization would be secure even if 100% of the employees were now remote. Enhancements to firewall, NAC, DLP and other solutions were required. Vendor risk also was a much greater concern for this executive, with third parties potentially now more vulnerable.

Virtual CISO and Security Advisory – Download a #vCISO template!

 

Virtual CISO and CISO – Checkout a vCISO/CISO latest titles

 

10 Tenets of CISO Success

httpv://youtu.be/L0uQplBNTt4


May 22 2020

Consider a Virtual CISO to Meet Your Current Cybersecurity Challenges | GRF CPAs & Advisors

Category: CISODISC @ 1:14 am

By: Melissa Musser, CPA, CITP, CISA, Risk & Advisory Services Principal, and Darren Hulem, IT and Risk Analyst The COVID-19 crisis, with a new reliance on working from home and an overburdened healthcare system, has opened a new door for cybercriminals. New tactics include malicious emails claiming the recipient was exposed COVID-19, to attacks on…Read more â€ș

Source: Consider a Virtual CISO to Meet Your Current Cybersecurity Challenges | GRF CPAs & Advisors

Small- to medium-sized nonprofits and associations are particularly at risk, and many are now employing an outsourced Chief Information Security Officer (CISO), also known as a Virtual CISO (vCISO), as part of their cybersecurity best practices.

vCISO model not only offers flexibility over time as the organization changes, providers are also able to deliver a wide range of specialized expertise depending on the client’s needs.

The vCISO offers a number of advantages to small- and medium-sized organizations and should be part of every nonprofit’s or association’s risk management practices.

Virtual CISO and Security Advisory – Download a #vCISO template!

Three Keys to CISO Success

httpv://www.youtube.com/watch?v=N40pCn77fcE

Tags: vCISO


May 22 2020

To test its security mid-pandemic, GitLab tried phishing its own work-from-home staff. 1 in 5 fell for it

Category: PhishingDISC @ 12:08 am

Welp, at least that’s better than industry averages, says code-hosting biz

Source: To test its security mid-pandemic, GitLab tried phishing its own work-from-home staff. 1 in 5 fell for it

The mock attack simulated a targeted phishing campaign designed to get GitLab employees to give up their credentials.

The GitLab Red Team – security personnel playing the role of an attacker – obtained the domain name gitlab.company and set it up using the open source GoPhish framework and Google’s GSuite to send phishing emails. The messages were designed to look like a laptop upgrade notification from GitLab’s IT department.

“Targets were asked to click on a link in order to accept their upgrade and this link was instead a fake GitLab.com login page hosted on the domain ‘gitlab.company’,” explained security manager Steve Manzuik in a GitLab post.

“While an attacker would be able to easily capture both the username and password entered into the fake site, the Red Team determined that only capturing email addresses or login names was necessary for this exercise.”

Fifty emails went out and 17 (34 per cent) clicked on the link in the messages that led to the simulated phishing website. Of those, 10 (59 per cent of those who clicked through or 20 per cent of the total test group) went on to enter credentials. And just 6 of the 50 message recipients (12 per cent) reported the phishing attempt to GitLab security personnel.

Download a CyberAware Cheat Sheet


May 21 2020

Santander, one of the biggest European banks, was leaking sensitive data on their website

Category: Data BreachDISC @ 11:51 pm

Santander Consumer Bank, the Belgian branch of the bank, had a misconfiguration in its blog domain that was allowing its files to be indexed.

Source: Santander, one of the biggest European banks, was leaking sensitive data on their website

A Santander Consumer spokesperson said:

“The incident highlighted relates specifically to the Santander Consumer Bank Belgium blog only. The blog contains only public information and articles, and therefore no customer data or critical information from the blog  has been compromised. Our security team has already fixed the issue to ensure the blog is secure.”

What exactly is wrong with the Santander website?

When we visited the Santander blog on its Belgian domain, we noticed that the www endpoint of the blog subdomain had a misconfiguration that allowed all of its files to be indexed by search engines

Included in these indexed files was an important info.json file that seemed to contain its Cloudfront API keys.

Download a CyberAware Cheat Sheet

 


May 17 2020

CISO Recruitment: What Are the Hot Skills?

Category: CISODISC @ 11:52 am

CISO/vCISO Recruitment

What are enterprises seeking in their next CISO – a technologist, a business leader or both? Joyce Brocaglia of Alta Associates shares insights on the key qualities

What kinds of CISOs are being replaced? Brocaglia says that an inability to scale and a tactical rather than strategic orientation toward their role are two reasons companies are looking to replace the leaders of their security teams—or place them underneath a more senior cybersecurity executive. They are looking for professionals with broad leadership skills rather than a “one-trick pony.”

Today’s organizations want the CISO to be intimately involved as a strategic partner in digital transformation initiatives being undertaken. This means that their technical expertise must be broader than just cybersecurity, and they must have an understanding of how technology impacts the business—for the better and for the worse. And candidates must be able to explain the company’s security posture to the board and C-suite in language they understand—and make recommendations that reflect an understanding of strategic risk management.

CISOs who came up through the cybersecurity ranks are sometimes at a disadvantage as the CISO role becomes more prominent—and critical to the business. Professionals in this position will do well to broaden their leadership skills and credentials, sooner rather than later.

Source: CISO Recruitment: What Are the Hot Skills?



Interview with Joyce Brocaglia, CEO, Alta Associates



The Benefits of a vCISO
httpv://www.youtube.com/watch?v=jQsG-65wxyU



Want know more about vCISO as a Service…






Subscribe to DISC InfoSec blog by Email

Tags: CISO, vCISO


« Previous PageNext Page »