Skip to content

GREYCORTEX Mendel 4.0 現已推出

December 15, 2022 – We have released a new version of GREYCORTEX Mendel. Version brings a new view of security and risks that individual subnets and hosts bring, advanced NetFlow processing and integration with other tools and security platforms.

The new version is already available for new installations and will also be gradually released on December 19 for an online upgrade.

More about GREYCORTEX Mendel 4.0

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About GREYCORTEX
GREYCORTEX uses advanced artificial intelligence, machine learning, and data mining methods to help organizations make their IT operations secure and reliable.

MENDEL, GREYCORTEX’s network traffic analysis solution, helps corporations, governments, and the critical infrastructure sector protect their futures by detecting cyber threats to sensitive data, networks, trade secrets, and reputations, which other network security products miss.

MENDEL is based on 10 years of extensive academic research and is designed using the same technology which was successful in four US-based NIST Challenges.

PAM 如何幫助抵禦勒索軟件攻擊?

According to data extracted from a Cybersecurity Ventures‘ survey, ransomware costs will reach $20 billion next year. The survey also predicts this type of cyberattack will target corporations every 11 seconds.

Ransomware consists of malware used by malicious agents to block their victims’ computers and then demand a ransom. This malware has evolved, going beyond encrypting data and causing the shutdown of operations in companies: ransomware such as Maze also causes the leak of sensitive information, endangering the credibility of a company and can generate great financial losses.

The good news is that it is possible to prevent this threat by using Privileged Access Management (PAM), and this is the subject of this article. Keep reading our text to the end and learn everything about it!

  • How to Prevent Ransomware Attacks with PAM
  • In this topic, we will show you how PAM helps prevent ransomware attacks. In practice, it allows to:
  • Know and Manage Privileged Credentials
  • Use Protection Strategies Based on Zero Trust
  • Implement the Principle of Least Privilege
  • Enhance Security in Remote Access
  • Audit Actions Performed Through Privileged Credentials

Below, we explain each of these aspects in more detail:

Know and Manage Privileged Credentials

In various types of cyberattacks, hackers use compromised credentials, and ransomware is no different, after all, to run this malicious software one needs to have privileges.

For this reason, it is recommended to discover and manage privileged credentials through Privileged Access Management (PAM). This solution makes it possible to discover, integrate, manage, switch, and audit credentials, as well as eliminate credentials that are no longer in use.

The best PAM tool for the discovery and management of privileged credentials is PAM senhasegura, which has discovery features considered best-in-class by the PAM market.

Use Protection Strategies Based on Zero Trust

Deploying the Zero Trust-based network security model is also essential to prevent ransomware attacks.
This concept considers no user or device should be allowed to connect to IT systems and services without first being authenticated, according to the strategy ?never trust, always verify?.

In practice, the Zero Trust model works as an extremely effective protection, which verifies credentials continuously before granting access through methodologies such as Just in Time.

Just in Time is a technique that offers each user only the necessary access for the required time to perform their activities.With PAM, it is possible to ensure the granular definition of privileges through strategies based on Zero Trust, such as Just in Time. Forrester highlighted the access granularity of senhasegura in its Wave for PIM report.

Implement the Principle of Least Privilege

One of the ways to prevent most ransomware attacks is through the Principle of Least Privilege (POLP).
This strategy also limits the impact of ransomware that can be installed in your IT environment, preventing hackers from moving laterally and diminishing their ability to elevate privileges.

That is, if the malicious attacker steals a credential with limited access or without privileges, the losses will be much lower. In this sense, endpoint privilege management tools are essential features of Privileged Access Management platforms.

This is because the connection of endpoint devices such as IoT devices, smartphones, laptops, and tablets increases the attack surface, making it easier for malicious attackers to work.

senhasegura offers GO Endpoint Manager for Windows and Linux endpoint and workstation privilege management, which allows segregation for access to confidential information, isolating critical environments.

Enhance Security in Remote Access

Remote access is one of the major security vulnerabilities of companies in general. With it, employees and third-party suppliers do not always adhere to the security practices stipulated by the companies. We highlight the choice of weak or reused passwords or the use of the same password by a group of people among the main failures.

With Privileged Access Management, each user will only have access to resources indispensable to performing their tasks, thus reducing the attack surface, since administrators will be able to approve or deny access requests.

Through senhasegura Domum, secure remote access can be performed by employees and third parties with all senhasegura PAM remote session capabilities, providing Zero Trust-based access to corporate network devices without the need for a VPN.

Audit Actions Performed Through Privileged Credentials

Another capability of Privileged Access Management is to facilitate the audit of actions performed through privileged credentials, controlling risks such as improper access to these accounts.

senhasegura enables the implementation of stricter controls, which automate and centralize access to privileged credentials, protecting the IT infrastructure against data theft and compliance failures.
Through senhasegura PAM, it is possible to:

  • Obtain automated control of privileged account policies, enabling continuous monitoring and adherence to audit requirements;
  • Ensure full visibility of “who, when, and where”, as well as “what” happened during a session with privileged credentials;
  • Issue simplified audit reports from a central audit data repository;
  • Reduce operational costs and response time with ongoing audits.

About senhasegura

We are senhasegura, a company that integrates MT4 Tecnologia, a group founded in 2001 with a focus on digital security.

We are present in more than 50 countries, with a commitment to providing digital sovereignty and cybersecurity to our clients, granting control over actions and sensitive data and preventing information thefts and leaks.

To achieve this goal, we follow the lifecycle of privileged access management through machine automation, before, during, and after accesses. We also work for:

  • Avoiding the interruption of activities of companies, which may impair their performance;
  • Automatically auditing the use of privileges;
  • Automatically auditing privileged actions in order to identify and avoid privilege abuses;
  • Offering advanced Privileged Access Management solutions;
  • Reducing cyber threats; and
  • Keeping organizations in compliance with audit criteria and standards such as HIPAA, PCI DSS, ISO 27001, and Sarbanes-Oxley.

Conclusion

In this article, you saw that:

  • Ransomware consists of malware used by malicious agents to block their victims’ computers;
  • This malicious software can be countered by Privileged Access Management (PAM) tools;
  • This tool allows one to know and manage privileged credentials, use protection strategies based on Zero Trust, implement the principle of least privilege, reinforce security in remote access, and audit actions performed through privileged credentials.

Did you like our article? Then share it with others who want to know how Privileged Access Management contributes to preventing ransomware attacks.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Segura®
Segura® strive to ensure the sovereignty of companies over actions and privileged information. To this end, we work against data theft through traceability of administrator actions on networks, servers, databases and a multitude of devices. In addition, we pursue compliance with auditing requirements and the most demanding standards, including PCI DSS, Sarbanes-Oxley, ISO 27001 and HIPAA.

runZero 3.4:從 CrowdStrike Spotlight 導入的漏洞(加上適合所有人的內容)

What’s new with runZero 3.4?

  • Vulnerability import from CrowdStrike Spotlight
  • Integration performance improvements and enhancements
    • Automatic expiration of ephemeral AWS assets
    • Processing performance improvements
    • Enrichment-only integration support
  • OAuth Client Secret authentication
  • Simplified site import and export format
  • Rapid Response queries for MegaRAC and Cisco
  • User interface improvements

Vulnerability inventory from CrowdStrike

runZero Enterprise customers can now import vulnerabilities from CrowdStrike Spotlight. runZero 3.4 automatically imports vulnerabilities when a credential is supplied that has access to the “Spotlight” OAuth scope. CrowdStrike Spotlight vulnerability data can be viewed from the asset detail page as well as in the vulnerability inventory. CrowdStrike vulnerability attributes include the relevant CVE identifier, severity, exploitability status, vulnerability detail, and any recommended actions to remediate the issue. Use the filter source:crowdstrike in the asset or vulnerability inventory to see CrowdStrike-sourced data. Use the following queries to track down common concerns: Ready to complement your runZero inventory with vulnerability data from CrowdStrike? To get started, set up a connection to CrowdStrike using a credential with access to Spotlight vulnerabilities. Vulnerabilities from CrowdStrike Spotlight

Integration performance improvements and enhancements

The 3.4 release delivers new features and performance improvements to runZero integrations.

Automatic expiration of ephemeral AWS assets

You can now have your AWS integration automatically remove AWS assets from your inventory that weren’t seen in the latest sync. Many AWS resources are ephemeral, only being in use for a short period of time, and these temporary assets can lead to a slow increase of offline assets over time. If you don’t want to keep those decommissioned AWS assets in your runZero inventory, this feature can be used to automatically delete them. An alternative to this feature is to place your cloud assets in a separate Organization and configure a low stale asset expiration.

Processing performance improvements

The performance of all integration tasks has been improved and processing now completes much faster, with better use of resources, especially for self-hosted customers. This improvement is the most significant for processing data from vulnerability management products.

Enrichment-only integration support

You can now choose to exclude unknown assets from your integration imports. If enabled, runZero won’t import assets from an integration unless they can be merged with an existing asset in your inventory. This places the integration into an enrichment-only mode. This option is helpful when overlaying data from directory providers (Azure AD and Windows AD) as well as MDM and EDR systems that often include off-network assets that may be outside of your runZero scope.

OAuth Client Secret authentication

In addition to being able to access the runZero APIs using bearer tokens, you can now configure the use of OAuth2 client credentials. Simply register an API client and use the client ID and secret to obtain a temporary session token, which can then be using with the existing APIs as a bearer token.

Simplified site import and export format

The process and format for importing sites has been simplified so that you can more quickly add multiple sites based on subnets. The format of the imported CSV has been updated so that each registered subnet can be provided as a separate row, with the results merged automatically during import. Need to add a ton of new subnets to your sites? Export the current CSV, append the new subnets to the end with the same site name, and re-import the list to update your site configuration.

Rapid Response queries for MegaRAC and Cisco

In addition to letting you create queries to fit your needs, runZero includes pre-built queries for recent threats. During the 3.4 release, new queries were added to quickly track down assets running MegaRAC BMC firmware and to locate Cisco 7800/8800 series IP phone assets.

User interface improvements

The 3.4 release includes several changes to the user interface to improve the performance of the runZero console. The tables on the analysis reports, site comparison reports, and SSO groups pages now perform and load faster. This will let users query and sort the results in tables more efficiently, getting to the answers they need faster.

Release notes

The runZero 3.4 release includes a rollup of all the 3.3.x updates, which includes all of the following features, improvements, and updates.

New features

  • The AWS integration now includes an option to automatically remove assets no longer reported by AWS.
  • OAuth 2.0 client credentials can now be used to authenticate with runZero APIs.
  • The edr.name asset attribute is now updated to show when a runZero scan no longer detects the EDR.
  • Tasks can now be stopped during data gathering and processing phases.
  • The site import and export CSV format has been simplified.
  • The performance of connector task processing has been improved.
  • Tables for the Site comparison report, analysis report results, and SSO group mappings have been redesigned for improved performance.
  • Added a new canned query for finding Cisco 7800/8800 series IP phone assets.
  • Improved fingerprinting coverage of Google Workspace assets.
  • Additional fingerprint updates.

Security improvements

  • A bug that could show cross-tenant “no access” role users in the Your team > Current organization view was resolved. This issue only applied to the cloud-hosted version of the runZero platform. The affected build was live for slightly more than two hours. Any customers affected by this issue will receive a detailed notice to the email addresses associated with their superuser accounts.

Product improvements

  • The consistency in asset terminology has been improved.
  • The site import CSV format has been improved.
  • The CLI Scanner --api-url parameter handling has been improved.
  • The DELETE API method for bulk asset deletion has been deprecated.
  • A public API endpoint to check the platform health has been added.
  • OS EOL dates are now reported for Windows 11.
  • A new canned query for MegaRAC BMC firmware has been added.
  • Self-hosted customers can configure concurrent task processing with the RUNZERO_CRUNCHER_INSTANCES option.
  • VMware ESXi instances now display OS end-of-life dates based on version.
  • The scanner now supports a configurable ToS/Traffic Class field in the advanced configuration.
  • Additional operating system and hardware icons are available in the inventory view.
  • Explorer and CLI Scanner binaries are now approximately 5MB smaller.
  • The All Organizations view now more accurately handles limited user permissions.

Performance improvements

  • The performance of the task overview page load time has been improved.
  • The import time for third-party data sources was improved.
  • The scheduler will now delay recurring tasks if the previously completed task has not yet started processing.
  • The backend now processes concurrent tasks for separate sites within the same organization when possible.
  • Searching and sorting is faster when using the asset first seen and last seen columns.

Fingerprinting changes

  • Improved fingerprinting coverage of Apple HomeKit and HomeKit-connected devices.
  • Improved fingerprinting coverage of Google Workspace assets.
  • Improved fingerprinting coverage of Microsoft Intune and Azure Active Directory assets.
  • Additional support added-or-improved for products by by Advidia, APC, Apple, Ascom, Avaya, Cisco, Citrix, D-Link, Dahua, ecobee, Eve, Fortinet, First Peer, Google, Green Electronics, ICP DAS, ifm electronic, iXsystems, LG, Microsoft, Motorola, Nintendo, OnePlus, OpenWRT, Poly, QNAP, Raspberry Pi, Red Hat, Riverbed, Roku, Sagemcom, Samsung, Shelly, Schneider Electric, SolidCP, Sony, SUSE, SwitchBot, TCL, Technicolor, Twinkly, UPS Manufacturing, Vizio, and VMware.

Integration improvements

  • The CrowdStrike integration now imports vulnerabilities when CrowdStrike Spotlight is enabled for the API key.
  • An option to disable the creation of new assets from third-party integrations has been added.
  • Third-party integrations merge assets more consistently.
  • Third-party integrations now merge more accurately when using IP addresses as the match key.
  • Microsoft Intune and Azure Active Directory assets are now fingerprinted more accurately.
  • New LDAP credentials now auto-populate the discovered port.
  • The Microsoft Defender integration now merges assets more comprehensively.
  • The AWS EC2 integration now provides an option to include Stopped instances.

Bug fixes

  • A bug that could prevent an Explorer from running scans with specific network configurations has been resolved.
  • A bug that could cause recurring tasks to backup has been resolved.
  • A bug in the Organization asset export API has been resolved.
  • A bug that caused the License information page to display an incorrect project asset count was resolved.
  • A bug that could delay concurrent task processing has been resolved.
  • An issue that could cause the command-line scanner to skip LDAP enumeration has been resolved with the --ldap-thumbprints flag.
  • A bug that could prevent tag searches from completing when thousands of tags are in use has been resolved.
  • A bug that could result in partial import of GCP CloudSQL assets was resolved.
  • A bug that could lead to duplicate vulnerabilities when an import was restarted has been resolved.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About runZero
runZero, a network discovery and asset inventory solution, was founded in 2018 by HD Moore, the creator of Metasploit. HD envisioned a modern active discovery solution that could find and identify everything on a network–without credentials. As a security researcher and penetration tester, he often employed benign ways to get information leaks and piece them together to build device profiles. Eventually, this work led him to leverage applied research and the discovery techniques developed for security and penetration testing to create runZero.

在您的網絡中查找 Cisco 7800 和 8800 系列 IP 電話資產

Cisco recently published vulnerability details which affect their 7800 and 8800 series of IP (VoIP) phones. These phones are sold across many different model numbers and can be found in businesses and organizations of varying sizes. Originally reported to Cisco by Qian Chen of the Codesafe Team of Legendsec at QI-ANXIN Group, this vulnerability does not require authentication for successful exploitation and can provide attackers remote code execution and/or denial-of-service (DoS) capabilities.

What is the impact?

Cisco assigned a CVSS “high” rating to this vulnerability (tracked as CVE-2022-20968) and has acknowledged that proof-of-concept exploitation code exists. Firmware for all 7800 and 8800 series IP phones (with the lone exception of Cisco Wireless IP Phone 8821) contains this vulnerability, which resides in the input validation logic of received Cisco Discovery Protocol packets. Attackers who have presence in the same VLAN or network segment as vulnerable devices can send specially-crafted Cisco Discovery Protocol packets to trigger a stack overflow, resulting in a denial-of-service condition or potential code execution.

Are updates available?

All firmware versions (14.2 and prior) for these 7800 and 8800 series IP phones contain this vulnerability (CVE-2022-20968), and Cisco is not planning on releasing patched firmware –which is currently expected to be version 14.2(1)– until next month (January 2023).

In the meantime, Cisco does offer the following mitigation for vulnerable IP phones:

Administrators may disable Cisco Discovery Protocol on affected IP Phone 7800 and 8800 Series devices. Devices will then use LLDP for discovery of configuration data such as voice VLAN, power negotiation, and so on. This is not a trivial change and will require diligence on behalf of the enterprise to evaluate any potential impact to devices as well as the best approach to deploy this change in their enterprise.

You can find the full details around this mitigation in the associated Cisco Security Advisory (see “Workarounds” section).

How do I find potentially vulnerable Cisco 7800 and 8800 series IP phone assets with runZero?

From the Asset Inventory, use the following pre-built query to locate Cisco 7800 and 8800 series IP phone assets which may need remediation:

type:"IP Phone" and (hw:"Cisco CP-78" or hw:"Cisco CP-88")

As always, any prebuilt queries are available from our Queries Library. Check out the library for other useful inventory queries.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About runZero
runZero, a network discovery and asset inventory solution, was founded in 2018 by HD Moore, the creator of Metasploit. HD envisioned a modern active discovery solution that could find and identify everything on a network–without credentials. As a security researcher and penetration tester, he often employed benign ways to get information leaks and piece them together to build device profiles. Eventually, this work led him to leverage applied research and the discovery techniques developed for security and penetration testing to create runZero.

網絡安全項目成功的關鍵因素

Not investing in cybersecurity is a mistake that can cause incalculable loss to organizations. After the Covid-19 pandemic, digital vulnerability has reached alarming numbers with the implementation of the home office work model, bringing the need to develop effective cybersecurity projects to serve the most diverse industries.

The process of developing cybersecurity projects is challenging. With that in mind, our article brings 4 critical factors for the success of this type of action.

Senior Management Support

In a company, all projects of great relevance must go through the approval or refusal of senior management. If the decision is for the implementation of the project, the engagement and cooperation of leaders are essential for the action to be successful. Regarding the adoption of cybersecurity measures, it is no different.

Gaining the support of senior management is one of the critical factors for the successful implementation of a cybersecurity plan. If a company’s management knows and trusts the project’s ability to meet the demands of its business, it will be ready to adopt it.

User Awareness

Presenting the purpose and importance of cybersecurity projects is an essential part of informing and raising users’ awareness. In order to engage employees and show how their actions can affect everyone within a digital environment, training should be applied with practical examples of the dangers posed by cyber risks and showing how to prevent them using the tools and solutions provided by the project.

Moreover, teams should be aware of Incident Response, Disaster Recovery, and Business Continuity Plans. In this way, it will be possible to create a greater sense of responsibility and engagement in all users, and not only in those specifically assigned to the company’s IT area.

Monitoring and Control of Scope, Term, and Budget

The scope of a project contains the mapping of all the work necessary for its progress and completion. It contains the defined goals and each of the stages for implementing the project. Monitoring and controlling the scope is to always remain alert for any changes that may arise in the development of the project, managing which are necessary or dispensable; which are within the budget and schedule available; and which have had approval and agreement from all people involved.

It is still necessary to track each of these changes to obtain an optimization of time and assignment of staff in the establishment of tasks so that the modifications do not negatively affect the project journey.
It is also important to create a project scope statement and make sure all stakeholders understand it. When dealing with external clients, it is also necessary to have a policy of changes and restrictions.

Conclusion

In this article, you found out what are the critical factors to succeed in developing cybersecurity projects. Did you like our content? Then share it with someone also interested in the topic.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Segura®
Segura® strive to ensure the sovereignty of companies over actions and privileged information. To this end, we work against data theft through traceability of administrator actions on networks, servers, databases and a multitude of devices. In addition, we pursue compliance with auditing requirements and the most demanding standards, including PCI DSS, Sarbanes-Oxley, ISO 27001 and HIPAA.

在您的網絡上查找 MegaRAC BMC 資產

Earlier this week, researchers with Eclypsium shared findings on three vulnerabilities present in American Megatrends (AMI) MegaRAC firmware. MegaRAC can be found in many server manufacturers’ Baseboard Management Controllers (BMCs), including AMD, Ampere Computing, ASRock, Asus, ARM, Dell EMC, Gigabyte, HPE, Huawei, Inspur, Lenovo, Nvidia, Qualcomm, Quanta, and Tyan. Successful exploitation of these vulnerabilities can provide an attacker with remote code execution, an administrative shell, and user enumeration. Given American Megatrend’s broad reach across server manufacturers and models the number of systems with vulnerable MegaRAC BMC firmware could be quite large.

What is the impact?

These vulnerabilities are scored as CVSS “critical” and “high” severities, and the reported vulnerability details include:

  • CVE-2022-40259 (CVSS “critical” score of 9.9) – Remote code execution via Redfish API; requires initial access to an account with callback privileges or higher
  • CVE-2022-40242 (CVSS “high” score of 8.3) – Administrative shell via default credentials
  • CVE-2022-2827 (CVSS “high” score of 7.5) – User enumeration via API request manipulation

The Eclypsium report does mention that public exposure of vulnerable BMCs appears to be “relatively low compared to recent high-profile vulnerabilities in other infrastructure products.” That said, data centers where many similar servers exist -–including data centers providing cloud-based resources-– could yield many opportunities for an attacker who has attained access, and detection of BMC exploitation can be “complex” and is likely to be missed with traditional EDR/AV.

Are updates available?

While American Megatrends has not made a security advisory available at the time of this publication, owners and administrators of systems with MegaRAC BMC firmware should check with their server manufacturers for patched firmware updates.

Mitigations are offered in the Eclypsium report (see the “Mitigations” section), including (but not limited to) the following suggestions:

  • Ensure that all remote server management interfaces (e.g. Redfish, IPMI) and BMC subsystems in their environments are on their dedicated management networks and are not exposed externally, and ensure internal BMC interface access is restricted to administrative users with ACLs or firewalls.
  • Review vendor default configurations of device firmware to identify and disable built-in administrative accounts and/or use remote authentication where available.

How do I find potentially vulnerable MegaRAC BMC assets with runZero?

From the Asset Inventory, use the following pre-built query to locate BMC assets running MegaRAC firmware which may need remediation:

type:"BMC" and (hw:"MegaRAC" or os:"MegaRAC")
The prebuilt query is available in the Queries Library

You can also locate all BMC assets in your environment by searching your Asset inventory for type:"BMC", which can then be triaged further.

As always, any prebuilt queries are available from our Queries Library. Check out the library for other useful inventory queries.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About runZero
runZero, a network discovery and asset inventory solution, was founded in 2018 by HD Moore, the creator of Metasploit. HD envisioned a modern active discovery solution that could find and identify everything on a network–without credentials. As a security researcher and penetration tester, he often employed benign ways to get information leaks and piece them together to build device profiles. Eventually, this work led him to leverage applied research and the discovery techniques developed for security and penetration testing to create runZero.

作為一名應用程序安全工程師而蒸蒸日上:在網絡安全領域工作的 6 個理由

Although the application security (app sec) role can seem the same in every industry, it’s not. Businesses operating in general industries offer fewer possibilities for comprehensive professional growth than security-focused companies. That was the case for Marvin Petzolt, a Senior Application Security Engineer at Nord Security, who jumped from an application security engineer role at a music-sharing business to a security-oriented company. Let Marvin tell us in his own words what factors make app sec professionals thrive at our company.
Marvin Petzolt, Senior Application Security Engineer at Nord Security

#1 You make an impact

Many people, including me, enjoy working at a place where you can make an impact. As an app security engineer at Nord, I can influence security design and the implementation of some of the greatest cybersecurity products in the industry – NordVPN, NordPass, NordLayer, and NordLocker. By ensuring high-security standards for each product, I contribute to building meaningful, user-friendly, and security-centric consumer solutions valued by millions of people and businesses worldwide.

However, having a tangible impact on security products is not the only way I can make a difference. My security recommendations and guidelines are also taken into account when improving business operations or team workflow. For example, when I joined the Application Security Team, we would be notified of upcoming Nord product updates mainly via our automatization and notification bots. However, this approach left us very little time between security testing of the upcoming feature and release to production, which naturally increased pressure on the team.

So I initiated the concept of security product owners, establishing a bi-directional exchange between a specific Nord product and the Application Security team. This concept allowed us to improve communication between developers, team leads, and the Application Security team.

We’re now notified about upcoming changes significantly earlier, leaving us enough time for all the necessary app security tests.

#2 You can reach your full professional potential

The truth is that being an application security specialist in the general industry doesn’t let you reach your full professional potential due to the limited app security cases and tasks you’re working on. This was one of the key reasons why I left a promising application security engineer role at one of the best-known music-sharing companies. There I was securing mainly one app, so the security issues that challenged me were limited.

I wanted to face different app security cases, advance my career, and concentrate more on technical work, security design, and cryptography – things I’m passionate about.

A security-focused company like Nord Security, with its wide range of applications and potential for different security cases, seemed like a natural solution to fulfill all these goals.

#3 You work with meaningful products and interesting challenges

At Nord Security, I’m contributing to building meaningful products – such as NordVPN, NordPass, NordLayer, and NordLocker – that secure people and businesses online.

Most of the time, I focus on cryptography, security architecture, and low-level, client-side implementations. I perform occasional design reviews, threat model sessions, pentesting of features and release candidates, and security code reviews.

Still, my tasks are pretty diverse and depend on what I want to work on. One day I might look into NordLocker’s architecture and how it will encrypt files in the future. The next day, I’ll focus on reviewing the code of NordVPN’s Meshnet feature, establishing a peer-to-peer connection between two endpoints to exchange data or route internet traffic to verify that it is implemented securely. I’ll sometimes also do a black-box security assessment on the NordPass Android release client.

#4 You work with an experienced team

Working in a security-centric company like Nord Security, you can be sure that you’ll always be guided by some of the best professionals in the cybersecurity field.

If you’re facing a challenging situation that is too difficult or complex for you to cope with on your own, the whole Application Security team comes in to help. The team member with the most experience assesses the issue based on severity and validity. If it’s valid, as a team, we determine how we can support in escalating this issue and jump in to help resolve it as fast as possible.

One of the most useful insights I have received from my team is that an app sec professional doesn’t have to know or be involved in all aspects of the team’s work. Application security has many subcategories and specializations, such as Windows Security, Linux Security, Android, and iOS security. It’s hard enough to keep up with one specialization, but keeping up with all of them is nearly impossible. So it’s OK not to be an expert in all of these technologies, and this is where you can rely on the other members of your team.

Another valuable tip – don’t over-complicate. Keep it user-friendly. The perfect security solution usually doesn’t exist or comes with a heavy impact on the user experience. Having a 32-character password requirement or providing your biometric authentication for every action you take on the app doesn’t help anybody. So it is important to focus on realistic threats and put minor theoretical risks aside for later.

Finally, my team taught me how important it is to keep the cryptographic systems simple. When designing a cryptographic system, the key is to keep it as simple as possible so that anybody can understand it and be able to securely extend this system. The more features and changes are added, the more complex the system becomes. That’s why it is necessary to redesign and realign the cryptographic design from the ground up to better fit the new requirements. If you don’t do that, you have a design that nobody understands. That makes it impossible to apply the necessary security and confidentiality measures.

#5 You are given opportunities to learn

If you’re just starting out in an app security position, coming from a slightly different field, such as web or cloud security, or simply want to learn more, even in a senior position, your team and the whole company will be there to help you grow.

If you’re a newbie, one member of your team will become your onboarding buddy, helping you to get up to speed with everything that is going on in the Application Security team. Additionally, you will be provided with a dedicated document leading you through your 30- and 90-day milestones and a checklist of all the tools and access you require to get started.

To keep our team performing at its best, we have knowledge-sharing sessions, pairing sessions, and daily standups. All this helps us stay updated on each other’s work, share best practices, and sharpen our skills in the app security field. As a team, we also have a Friday tradition of “self-allocated time” when we learn something new. What we choose to learn can be anything from technologies, reading blog posts, news articles, or methodologies. Did you ever want to learn how to develop iOS applications or do a CTF? Then self-allocated time is meant for that.

Collaboration with other teams also has a huge impact on advancing your expertise in app security. It improves your soft skills and teaches effective communication about the risks and severities of security issues. It also gives you a direct connection to developers, which means that they will come to you with questions and concerns during the development process. In turn, it gives you a unique inside look into the technical foundation of the developed software. Just like that, I learned new technologies and programming languages on the fly since they were required to understand the source code and implementation details.

At the company level, we have knowledge-sharing events. One such example is Tech Days, allowing our people to stay in tune with the latest tech and cybersecurity news, trends, and advancements.

Nord Security also offers a personal development budget that can be used for training or certifications, helping us improve in our field. Moreover, teams often visit various conferences, such as Black Hat, to keep a finger on the pulse of the latest in the field of information security.

Last but not least, everybody can have their own personal development plan. It helps me stay aligned with the overall goals of the security team and how my part might fit in the bigger picture. Personally, I would like to dive even deeper into security architecture and cryptography, so I have aligned this goal on my personal development plan in cooperation with my manager.

#6 You don’t have to convince everyone of the importance of security

As an app security specialist, you understand that security should be a top priority in every company. And if you ask a company about it, of course, they will indicate security is their number one priority but is this actually true? From my experience, you always end up arguing with product managers, product owners, and engineering managers about security improvements. Yet, in a company that has security as its main selling point, it becomes easier to motivate security changes and push people in the right direction.

All these reasons are why application security professionals thrive at Nord Security. If you also want to advance your career in this field, join the Application Security team in Lithuania, Germany, or remotely by applying HERE.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Nord Security
The web has become a chaotic space where safety and trust have been compromised by cybercrime and data protection issues. Therefore, our team has a global mission to shape a more trusted and peaceful online future for people everywhere.

駭客假冒VPN應用程式,鎖定安卓(Android)手機用戶散布間諜軟體

國際資安大廠ESET揭露駭客組織Bahamut的攻擊行動,該組織鎖定安卓手機的用戶,提供名為SecureVPN的冒牌VPN應用程式來散布間諜軟體,研究人員發現8種版本的惡意軟體,其共通點是從SoftVPN或OpenVPN改造而成,受害者安裝上述的「SecureVPN App後,駭客就能監控他們手機的敏感資料,包含了聯絡人、簡訊、通話記錄、手機定位,此外間諜程式也能監控多種即時通訊軟體,如:WhatsApp、Telegram、Facebook Messenger、Signal、Viber等。

#若有任何資安需求,歡迎洽詢台灣二版資安專業團隊,服務電話:(02)7722-6899,或上官網查詢:https://version-2.com.tw/


原文出處:https://www.welivesecurity.com/2022/11/23/bahamut-cybermercenary-group-targets-android-users-fake-vpn-apps/

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟體提供商,其 獲獎產品——NOD32防病毒軟體系統,能夠針對各種已知或未知病毒、間諜軟體 (spyware)、rootkits和其他惡意軟體為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲 得了更多的Virus Bulletin 100%獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳 能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布里斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事 處,代理機構覆蓋全球超過100個國家。

關於 Version 2 Digital
資安解決方案 專業代理商與領導者
台灣二版 ( Version 2 ) 是亞洲其中一間最有活力的 IT 公司,多年來深耕資訊科技領域,致力於提供與時俱進的資安解決方案 ( 如EDR、NDR、漏洞管理 ),工具型產品 ( 如遠端控制、網頁過濾 ) 及資安威脅偵測應 變服務服務 ( MDR ) 等,透過龐大銷售點、經銷商及合作伙伴,提供廣被市場讚賞的產品及客製化、在地化的專業服務。

台灣二版 ( Version 2 ) 的銷售範圍包括台灣、香港、中國內地、新加坡、澳門等地區,客戶涵 蓋各產業,包括全球 1000 大跨國企業、上市公司、公用機構、政府部門、無數成功的中小企業及來自亞 洲各城市的消費市場客戶。

7 大類型的網絡釣魚攻擊及其預防方法

Social engineering, in the context of information security, consists of practices performed by hackers to manipulate users to take actions that go against their interests, exploiting their vulnerability and lack of knowledge for their benefit.

One of the main types of social engineering is a phishing attack, which has been growing every day. According to the Verizon Data Breach Investigation 2022 report, 20% of data leaks in the surveyed period involved phishing.

These numbers warn us about the need of knowing the different types of phishing and how to avoid this threat – topics covered in this article. To facilitate your understanding, we divided our text into topics. They are as follows: 

  • What Is Phishing?
  • How Phishing Works
  • Top 7 Types of Phishing Attacks
  • Common Phishing Signs
  • Best Practices for Preventing Phishing Attacks
  • senhasegura GO Endpoint Manager: The Solution to Protect Against Phishing Attacks
  • About senhasegura
  • Conclusion

Enjoy the reading!

What Is Phishing?

Phishing is a very common type of social engineering in which hackers impersonate legitimate entities or trusted people to manipulate their victims and ask them to perform certain actions, such as providing sensitive information or clicking on malicious links.

Social engineering attacks such as phishing are present in almost all cybersecurity incidents and often involve other threats, such as network attacks, code injection, and malware. 

How Phishing Works

Typically, cybercriminals use means such as social media to gather data from their victims, such as names, roles, interests, and email addresses. 

Then, this information is used to create a false message on behalf of a trusted entity, such as banks, the victim’s workplace, or the victim’s university.

In the messages, the user is asked to download malicious attachments or click on links to malicious websites in order to collect confidential information, which may include usernames, passwords, and bank details.

Some attackers use inappropriate fonts, logos, and layouts in phishing emails, making it easier to identify them as such, but cybercriminals are increasingly getting better at this, making their messages look authentic.

Top 7 Types of Phishing Attacks

Here are the top 7 types of phishing used by cybercriminals to manipulate their victims:

Deceptive Phishing

Deceptive Phishing is the most common among types of phishing. In it, attackers impersonate a legitimate entity to access their victims’ personal data or login credentials, using messages with threats and a sense of urgency to manipulate them.

Here are some common techniques used in Deceptive Phishing:

  • Use of legitimate links in emails, including contact information of the organization they are impersonating;
  • Combination of malicious and non-malicious codes to cheat Exchange Online Protection (EOP). It is possible, for example, to replicate the CSS and JavaScript of a tech company’s login page to steal users’ account credentials;
  • Use of abbreviated URLs to deceive Secure Email Gateways (SEGs) and “time bombing” to redirect users to a phishing landing page;
  • Change of an HTML attribute in brand logos to prevent email filters from detecting the theft of the company’s symbols;
  • Emails with minimal content, often in image form, to avoid detection.

Spear Phishing

Spear Phishing is also among the types of phishing that use email, but this model is more targeted. In practice, hackers use open-source intelligence (OSINT) to gather publicly available company data. 

Then, they focus on specific users, using this information to make the victims believe the message is from someone within the organization, thus facilitating the accomplishment of their requests.

To identify Spear Phishing, one needs to be aware of unusual insider requests, shared drive links, and documents that require a user login ID and password.

Whaling

Whaling is also among the types of phishing that use OSINT. Known as Whale Phishing, Whale Fraud, or CEO Fraud, this type of attack consists of identifying the name of the organization’s CEO through social media or corporate website and sending a message posing as them and making requests to victims.

To identify this type of attack, one must pay attention to abnormal requests made by leaders who have never sent this type of message before, for example. Moreover, it is important to verify the message has not been sent to or via a personal email. 

Vishing

Vishing is voice phishing, which happens when a cybercriminal contacts their victims by phone to awaken their sense of urgency and make them respond to their requests.

To identify Vishing, it is valid to check if the phone number used is from an unusual or blocked location, if the time of the call coincides with a stressful event, such as a tax filing season, and if the personal data requested is unusual.

Smishing

Smishing is an evolution of Vishing, which is characterized by sending texts asking the user to take a certain action to change a delivery, such as clicking on a link that installs malware on their device.

One can spot it by going to the service website and checking the status of the delivery or by comparing the area code with their contact list.

Pharming

Pharming is among the most difficult types of phishing to identify. It consists of hijacking a Domain Name Server (DNS) and directing the user who enters the website address to a malicious domain.

To protect yourself against this type of attack, you need to look for websites that are HTTPS, not HTTP, and be aware of indications that the website is false, such as strange fonts, spelling errors, or incompatible colors.

Angler Phishing

Angler Phishing is a type of attack in which malicious users send notifications or messages in a social media app to convince their victims to perform certain actions.

In such cases, it is advisable to be careful about notifications that may have been added to a post with malicious links, direct messages from people who hardly use the app, and links to websites shared in direct messages.

Common Phishing Signs

Keeping an eye for signs is a way to protect yourself from the action of malicious attackers who use different types of phishing to manipulate their victims. The following are the main indications of this threat:

Emails Exploring a Sense of Urgency

Messages that stimulate immediate action through threats or another way of awakening a sense of urgency should be faced with suspicion. After all, in this context, the goal of hackers is to ensure their victims respond to their requests in a hurry, before they can even notice inconsistencies in the email received.

Inadequate Tone

An important feature of phishing is that messages can use inadequate language and tone. Therefore, if you receive a message from a friend with an overly formal tone, suspect.

Unusual Requests

Emails with unusual requests often consist of phishing attacks. In practice, the victim may receive a message asking them to perform an action normally performed by the IT department, for example.

Spelling and Grammar Mistakes

In general, organizations often set up spellchecking of their emails. Thus, it is important to pay attention to spelling and grammatical mistakes that may indicate a phishing attack.

Incompatible Web Addresses

Another way to detect phishing attacks is by comparing the sender’s address with previous communication, which may point to incompatibility.

To do this, simply hover over the link in an email before clicking on it to see its true destination.

Unexpected Requests

Often, cybercriminals use fake login pages associated with emails that appear to be legitimate. On these pages, they can request financial information, which should in no way be provided by users without them checking the website that allegedly sent the email.

Best Practices for Preventing Phishing Attacks

Here are some best practices to prevent different types of phishing:

Train Your Employees

Educating your employees is the first step you should take to prevent phishing attacks, after all, unprepared people are an easy target for malicious agents. Nevertheless, the training offered must go beyond the traditional approach and include recent and sophisticated threats.

Use Email Filters

Usually associated with spam, email filters go beyond this capability and indicate threats related to phishing attacks. In practice, using an email filter can prevent the user from receiving a large number of phishing emails.

Ensure Protection Against Malicious Websites

Knowing that organizations are filtering emails to prevent phishing, cybercriminals have been attacking website codes. 

So, you must install website alerts in browsers so that they point out possible risks to end users.

Limit Internet Access

Another way to reduce the risks associated with malicious websites is to create access control lists, which deny the connection to certain websites and applications to everyone who tries.

Require the Use of Multi-factor Authentication

One of the main goals of cybercriminals is to steal users’ credentials, a risk that can be reduced by using multi-factor authentication (MFA). 

In practice, this mechanism requires the user to use two or more items to authenticate themselves by combining something they know (such as a password), something they have (such as a token), and something associated with who they are (such as fingerprint or facial recognition).

Remove Fake Websites

You can count on solutions that monitor and eliminate counterfeit versions of your website. This way, you can prevent your employees and customers from clicking on malicious links.

Back Up Regularly

It is very common for phishing attacks to be associated with malware, including ransomware, which can impact the productivity of your business if you do not have a data backup program.

senhasegura GO Endpoint Manager: The Solution to Protect Against Phishing Attacks

One of the most effective solutions to prevent different types of phishing is senhasegura GO Endpoint Manager, which allows you to protect computers remotely connected to Windows and Linux endpoints. 

This tool:

  • Allows you to control lists of authorized, notified, and blocked actions for each user, reducing threats related to the installation of malicious software and privilege abuse;
  • Ensures compliance with regulations such as PCI, ISO, SOX, GDPR, and NIST;
  • Enables provisioning and revocation of access for privileged local users, without having to install any agent on the target device;
  • Records all requests for the use of administrative credentials in session logs; and
  • Allows the segregation of access to confidential information, isolating critical environments and correlating environments.

About senhasegura

senhasegura guarantees the digital sovereignty of organizations. This is because it acts by avoiding the traceability of actions and loss of information on devices, networks, servers, and databases.

Our services are also useful to bring our customers into compliance with audit criteria and strict standards such as PCI DSS, Sarbanes-Oxley, ISO 27001, and HIPAA.

Conclusion

In this article, you saw what phishing is, how this cyberattack works, what the different types of phishing are, and how to identify them. We have also shown the features of senhasegura GO Endpoint Manager and how it contributes to avoiding this threat.  

Do you need this solution in your company? Contact us.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Segura®
Segura® strive to ensure the sovereignty of companies over actions and privileged information. To this end, we work against data theft through traceability of administrator actions on networks, servers, databases and a multitude of devices. In addition, we pursue compliance with auditing requirements and the most demanding standards, including PCI DSS, Sarbanes-Oxley, ISO 27001 and HIPAA.

您需要它,我們為您帶來:新的 Pandora FMS 社區!

Pandora FMS Community was first launched sixteen years ago. Today, it has more than 2.5K active members* that visit it to participate, learn, answer questions, and contribute everything they can and know. *4.6K discussion threads and over 16K responses. But the time for change has come!

The new Pandora FMS Community is here!!!

With the growth of the community, and the extensive scope of useful content available, we knew it was time to invest in updates to support our users and welcome new members with open arms. We migrated to a new platform. A platform for Pandora FMS Community that allows new user experience with categorized questions and answers as well as private and public groups. New knowledge base and integrated blog. Because of that, the domain changed from https://pandorafms.com/forums/ to https: //pandorafms.com/community/ But don’t worry, all the previous links are redirected to your new home!

The question is: Why are we launching a new community site?

Simply put, we want to help our whole community connect, collaborate, and share knowledge in every way possible. And this launch is our particular investment to provide you with the technologies and capabilities to enhance your experiences and increase support, education and contribution.

What new features await you?

  1. Private and public groups
Would you like to contribute with your own ideas? What would you like to improve? This is your group, open to anyone who wants a better IT world. Restricted group for users who manage complex Pandora FMS configurations (Open or Enterprise) and want to contribute. Discuss the roadmap, usage issues… Access to unpublished material will be restricted. Pandora FMS Beta program helps to publicize what is currently being developed in Pandora FMS, both in the Community and Enterprise versions, accessing development versions generated daily. These versions can be used to test new features, evaluate bug fixes, and evaluate development progress in test environments. Since the group is closed and small, it is an excellent group to propose improvements, usability failure detection or non-contemplated use cases, etc. To join the group, which is a restricted-access one, you must request access through our community website. In this group there are community users and Enterprise version customers alike, there is no need to give away any personal data or identify yourself in any way, all those who want to be part of the group and can contribute something are welcome. Whether you are an IT company professional, a teacher of a technical course or an open source enthusiast, this group is geared towards helping coordinate Pandora FMS working groups and events.
  1. Categories established with different topics
  1. Range ranks and badges with karma system updates
  1. Private messaging on the platform

Its main differences with the previous forum?

The previous forum was limited to questions and answers, a forum for pure and simple discussion. The new Pandora FMS online community, in order to enhance bilateral communication between users, integrates many more options apart from the forum:
  • Its very own blog.
  • A knowledge base.
  • Public and private groups.
  • Q&A.
  • Resources.
  • Private instant messaging.
  • Online merchandising store.
In short, we wanted to open a wide range of information, concentrated into a single place, to make it easier for all of our users to understand so much information, instead of just using it to their advantage.

Conclusions

The new Pandora FMS Community brings together in one place everything you may need to share, expand and improve knowledge about monitoring with Pandora FMS, both for Enterprise users and those from the OpenSource version. It is not just about bringing together people with the same interest, but about taking advantage of the knowledge of the team and the community so that members can achieve their goals in an integrated way in the same place.

About PandoraFMS
Pandora FMS is a flexible monitoring system, capable of monitoring devices, infrastructures, applications, services and business processes.
Of course, one of the things that Pandora FMS can control is the hard disks of your computers.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.