Features Archives - CISO MAG | Cyber Security Magazine https://cisomag.com/category/features/ Beyond Cyber Security Wed, 02 Nov 2022 06:10:07 +0000 en-US hourly 1 https://wordpress.org/?v=6.2.2 Embark on a Cybersecurity Career with the Top Three Free Online Cybersecurity Courses https://cisomag.com/free-online-cybersecurity-courses-certifications/ Mon, 31 Oct 2022 10:13:37 +0000 https://cisomag.com/?p=27480 Free online cybersecurity courses are a great place to start your learning journey if you’re considering a career in this field. Enrolling in a cybersecurity course will build a strong foundational base, and you will gain highly advanced technical skills. With the unprecedented rise in data breaches and theft, cybersecurity has become one of the […]

The post Embark on a Cybersecurity Career with the Top Three Free Online Cybersecurity Courses appeared first on CISO MAG | Cyber Security Magazine.

]]>
Free online cybersecurity courses are a great place to start your learning journey if you’re considering a career in this field. Enrolling in a cybersecurity course will build a strong foundational base, and you will gain highly advanced technical skills.

With the unprecedented rise in data breaches and theft, cybersecurity has become one of the top priorities for organizations and governments. Cyberattacks can cost companies millions and even disrupt economies and business operations. With these incredibly high stakes, the demand for skilled security professionals is increasing every day.

The growing intensity and sophistication of the threat landscape has forced companies to spend a fortune on strengthening their defenses. According to a Markets and Markets report, the cybersecurity market is estimated to rise from USD 240.27 billion in 2022 to USD 345.38 billion by 2026 (Markets and Markets). EC-Council’s Essential Series offers free online cybersecurity courses to help cybersecurity aspirants break into this field and prepare them for real-world industry challenges.

This blog explores how the top 3 free online cybersecurity courses offered as a part of the Essentials Series by EC-Council can help kickstart your cybersecurity career.

What Is the Essential Series?

The Ethical Hacking Essentials (E|HE), Digital Forensics Essentials (D|FE), and Network Defense Essentials (N|DE) teach students a range of baseline cybersecurity skills across industry verticals; this essential knowledge includes ethical hacking, penetration testing, conducting forensic investigations, data security, threats and vulnerabilities, web application attacks, IoT and OT attacks, information security, and more.

These foundational courses contain detailed manuals, expert videos, and lab tutorials. Each Essentials Series course includes 12 modules with learning exercises and lab ranges (optional add-on) that provide practical, hands-on experience to help you gain proficiency in network defense, ethical hacking, and digital forensics. The series prepares students for entry-level job roles such as a cybersecurity technician. The Essentials Series courses include:

  • 36 expert-designed modules
  • 40+ hours of premium, self-paced training videos
  • 30+ virtual lab exercises mapped to the course curriculum
  • Certificate of achievement

Why the Essential Series Is the Go-To Choice for Cybersecurity Aspirants

Industry experts have designed EC-Council’s Essential Series with the goal of training students in the best industry practices, tools, and methodologies to enable them to defeat threat actors from a theoretical and tactical perspective. This initiative includes three free online cybersecurity courses with certifications to educate learners in network security, digital forensics, and ethical hacking.

The curriculum offers an unbiased learning approach and exposure to industry standards. The courses are tailored for IT and early-career professionals and cybersecurity enthusiasts looking to build their skills and get first-hand experience using the technologies and techniques of the trade. Students can expect to receive industry-recognized certifications with each course.

Free Online Cybersecurity Courses With Certifications

  1. Network Defense Essentials (N|DE)
  2. Digital Forensics Essentials (D|FE)
  3. Ethical Hacking Essentials (E|HE)

Network Defense Essentials (N|DE)

Network Defense Essentials (N|DE) provides a holistic view of network defense and information security concepts. The interactive labs will enable you to gain foundational knowledge in cybersecurity and core competency in defending networks and investigating them.

  • 12 expert-designed modules
  • Official eCourseware
  • 14+ hours of premium, self-paced video training
  • 11 virtual lab activities (optional add-on)

Course Outline:

  • Network Security Fundamentals
  • Identification, Authentication, and Authorization
  • Network Security Controls: Administrative Controls
  • Network Security Controls: Physical Controls
  • Network Security Controls: Technical Controls
  • Virtualization and Cloud Computing
  • Wireless Network Security
  • Mobile Device Security
  • Internet of Things (IoT) Device Security
  • Cryptography and PKI
  • Data Security
  • Network Traffic Monitoring

Tools You Will Learn and Use:

Wireshark, AWS, Miradore MDM, HashCalc, Docker Bench for security, MD5 calculator, VeraCrypt, HashMyFiles, and Data Recovery Wizard.

Job Roles:

Network Security Analyst Network Administrator
Network Technician Network Coordinators
Local Area Network Specialist Technical Support Specialist
Cybersecurity Technician

Digital Forensics Essentials (D|FE)

Boost your resume by gaining expertise in digital forensics fundamentals and the digital forensics investigation process. Digital Forensics Essentials (D|FE) will enhance your knowledge base, and the add-on labs will prepare you for industry-ready jobs.

  • 12 expert-designed modules
  • Official eCourseware
  • 11+ hours of premium self-paced video training
  • 11 virtual lab activities (optional add-on)

Course Outline:

  1. Computer Forensics Fundamentals
  2. Computer Forensics Investigation Process
  3. Understanding Hard Disks and File Systems
  4. Data Acquisition and Duplication
  5. Defeating Anti-forensics Techniques
  6. Windows Forensics
  7. Linux and Mac Forensics
  8. Network Forensics
  9. Investigating Web Attacks
  10. Dark Web Forensics
  11. Investigating Email Crime
  12. Malware Forensics

Tools You Will Learn and Use:

Linux, Windows, Wireshark, Sleuth Kit, TOR browser, Splunk, ESEDatabaseView

Job Roles:

Cyber Forensic Specialist Cybersecurity Technician
Cyber Operations Technician Intelligence Operations Specialist
IT Security Specialist Helpdesk Technician
Technical Support Specialist

Ethical Hacking Essentials (E|HE)

Gain a comprehensive understanding of ethical hacking and penetration testing fundamentals with Ethical Hacking Essentials (E|HE). Master fundamental ethical hacking concepts such as threats and vulnerabilities, password cracking, web application attacks, IoT and OT attacks, and cloud computing.

  • 12 expert-designed modules
  • Official eCourseware
  • 15+ hours of premium self-paced video training
  • 11 virtual lab activities (optional add-on)

Course Outline:

  1. Information Security Fundamentals
  2. Ethical Hacking Fundamentals
  3. Information Security Threats and Vulnerabilities
  4. Password Cracking Techniques and Countermeasures
  5. Social Engineering Techniques and Countermeasures
  6. Network-Level Attacks and Countermeasures
  7. Web Application Attacks and Countermeasures
  8. Wireless Attacks and Countermeasures
  9. Mobile Attacks and Countermeasures
  10. IoT and OT Attacks and Countermeasures
  11. Cloud Computing Threats and Countermeasures
  12. Penetration Testing Fundamentals

Tools You Will Learn and Use:

Netcraft, L0phtCrack, Web Application Security Scanners, ARP Spoofing Detection Tools, and SQL Injection Detection Tools

Job Roles

Cybersecurity Specialist Helpdesk Technician
Technical Support Specialist Cyber Operations Technician
Cybersecurity Technician Systems Specialist
IT Security Specialist Intelligence Operations Specialist
Computer Support Specialist

Exam and Certification Details

The Essentials Series is EC-Council’s massive open online course (MOOCs) initiative to fill the cybersecurity skills gap for entry-level job roles. The series aims to train tomorrow’s cybersecurity workforce and equip them with industry-relevant knowledge. These self-paced, free online cybersecurity courses teach students the latest security standards and how to apply best practices while remaining up to date on changes and trends in the field. With the Essentials Series, you will develop the skills you need for a successful cybersecurity career. Everyone is welcome—there are no eligibility criteria to enroll in the Essentials Series.

CodeRed’s Certificate of Achievement

  • Exam Length: 2 Hours
  • Exam Format: Multiple-Choice Exam
  • Platform: ECC Exam Center
  • Number of Questions: 75
  • Certification: Course Specific (N|DE, E|HE, or D|FE)

Your Pathway to a Promising Career in Cybersecurity

References

MarketsandMarkets. (2021, June 21). Cybersecurity market by component (software, hardware, and services), software (IAM, encryption, APT, firewall), security type, deployment mode, organization size, vertical, and region (2022 – 2026). https://www.marketsandmarkets.com/Market-Reports/cyber-security-market-505.html

The post Embark on a Cybersecurity Career with the Top Three Free Online Cybersecurity Courses appeared first on CISO MAG | Cyber Security Magazine.

]]>
3 Common IoT Attacks that Compromise Security https://cisomag.com/3-common-iot-attacks-that-compromise-security/ Wed, 23 Feb 2022 10:00:54 +0000 https://cisomag.com/?p=19054 The explosion of IoT technologies incited users and organizations to swiftly adopt IoT devices to enhance process control and boost productivity. The rise of connected devices has transformed the way users’ data is processed and stored. Since IoT devices are smart devices and often interact with other devices over the internet, the personal information they […]

The post 3 Common IoT Attacks that Compromise Security appeared first on CISO MAG | Cyber Security Magazine.

]]>
The explosion of IoT technologies incited users and organizations to swiftly adopt IoT devices to enhance process control and boost productivity. The rise of connected devices has transformed the way users’ data is processed and stored. Since IoT devices are smart devices and often interact with other devices over the internet, the personal information they collect makes them vulnerable to various security risks.

By Rudra Srinivas, Senior Feature Writer, CISO MAG

Other Side of the Coin

In addition to the ease of technological advancements, the proliferation of connected IoT devices also introduced new kinds of remote attacks causing severe damage to critical digital infrastructure.  A remote hacker can monitor a smart house or break into an organization’s network by exploiting the unpatched vulnerabilities in the connected systems.

According to a survey, 84% of organizations have deployed IoT devices on their corporate networks, and more than 50% don’t maintain the necessary security measures beyond default passwords. Cybercriminals often rely on IoT connections to compromise network systems and steal personal information. Unpatched vulnerabilities and manufacturing defects in connected devices become a gateway for threat actors to penetrate corporate networks.

Common IoT Attacks

While there are various security incidents reported on IoT networks, the most common IoT attacks include:

1. Eavesdropping

An attacker could monitor targeted networks and steal personal data by exploiting security loopholes and weak connections between IoT devices and the server. Recently, security experts have disclosed a vulnerability present in over 83 million IoT devices that could allow attackers to eavesdrop on live video and audio streams and take over control of the vulnerable devices.  Earlier, the researchers also found a novel side-channel attacking technique that allows eavesdroppers to spy on conversations happening in a room from a nearby location by watching a light bulb hanging in that room.

2. Privilege Escalation Attack

A privilege escalation attack involves obtaining unauthorized access of privileges or elevated rights by a malicious insider or an external attacker.  In privilege escalation attacks, threat actors exploit privilege escalation vulnerabilities such as unpatched bugs in the system, misconfiguration, or inadequate access controls.

3. Brute-Force Attack

Most IoT device users keep the default or easy-to-remember passwords, allowing brute-force attackers to access the targeted IoT connections quickly. In brute-force attacks, threat actors guess passwords using dictionaries or common word combinations to penetrate IoT networks. Enabling robust authentication procedures like two-factor authentication (2FA), multi-factor authentication (MFA), and zero-trust models can mitigate brute-force attacks.

Conclusion

The capabilities of IoT technology continue to evolve, but IoT devices can’t be completely secure. Since IoT devices are not built to detect and mitigate potential cyberthreats, they could pose a serious risk to organizations unless they aren’t adequately secured.

About the Author:

Rudra Srinivas

 

Rudra Srinivas is a Senior Feature Writer and part of the editorial team at CISO MAG. He writes news and feature stories on cybersecurity trends.       

More from Rudra.

The post 3 Common IoT Attacks that Compromise Security appeared first on CISO MAG | Cyber Security Magazine.

]]>
How to Prevent Steganography Attacks https://cisomag.com/how-to-prevent-steganography-attacks/ Tue, 22 Feb 2022 10:45:03 +0000 https://cisomag.com/?p=25856 Cybercriminals are well-versed in shifting their hacking techniques and adapting new threat strategies to specific situations and opportunities. Threat actors often leverage various tactics like phishing and social engineering to spread malware by disguising themselves. Recently, adversaries were found using a new attack vector called Steganography to deploy malware, evade security scans, and obtain persistence. […]

The post How to Prevent Steganography Attacks appeared first on CISO MAG | Cyber Security Magazine.

]]>
Cybercriminals are well-versed in shifting their hacking techniques and adapting new threat strategies to specific situations and opportunities. Threat actors often leverage various tactics like phishing and social engineering to spread malware by disguising themselves. Recently, adversaries were found using a new attack vector called Steganography to deploy malware, evade security scans, and obtain persistence.

By Rudra Srinivas, Senior Feature Writer, CISO MAG

According to a Kaspersky report , threat actors targeted multiple distributors of equipment and software for industrial enterprises to steal credentials using phishing and steganography techniques.

What is Steganography?

In general, steganography is an ancient art of hiding information in images and paintings. Most artists use this technique to conceal their signatures and other hidden messages within their paintings. Even kings used this data hiding technique to send secret messages to their soldiers in the warzone.

Use of Steganography in Cyberattacks 

Cybercriminals are now leveraging steganography as an attack vector to hide malicious JavaScripts and malware within the images and distribute them to targets. When the victim clicks the malicious image, the malware embedded in the image automatically downloads the malicious code or malware, infecting the targeted system.

Types of Steganography Attacks

Based on the targets, the attackers use different types of steganography attacks, which include:

1. Text Steganography

In a Text Steganography attack, hackers conceal information (malware code) inside the text files. Bad actors do this by altering the text format in the existing file, such as changing words, creating random characters or sentences.

2. Image Steganography

Attackers hide malicious data in images in an Image steganography attack. They exploit the large number of bits or pixels in an image and replace them with malware codes. Threat actors leverage different tactics to establish image steganography attacks, including the Least significant bit insertion, Masking and Filtering, Pattern encoding, Coding, and Cosine transformation methods.

3. Audio Steganography

In an Audio steganography attack, threat actors exploit WAV audio files to hide their customized malware. Attackers embed the malicious code within the WAV audio files that contain a loader component to decode and execute malicious content embedded in audio files.

4. Video Steganography

Video steganography is a combination of both text and image-based steganography attacks. Adversaries embed a large amount of malicious data inside the moving stream of images and audio files.

How Do You Prevent Steganography Attacks?

  • Avoid employees downloading software and other applications from unknown sources as they may contain steganographic codes.
  • Never click/open/download suspicious text/audio/image files from unknown sources.
  • Closely monitor the software distribution procedures in your organizations to identify malicious insiders.
  • Train employees on various phishing and social engineering lures.
  • Use anti-malware tools to identify the presence of malware in the files, text docs, images received from unknown sources.

About the Author

Rudra SrinivasRudra Srinivas is a Senior Feature Writer and part of the editorial team at CISO MAG. He writes news and feature stories on cybersecurity trends.       

More from the Rudra.

 

The post How to Prevent Steganography Attacks appeared first on CISO MAG | Cyber Security Magazine.

]]>
How Brainjacking Became a New Cybersecurity Risk in Health Care https://cisomag.com/how-brainjacking-became-a-new-cybersecurity-risk-in-health-care/ Mon, 21 Feb 2022 11:32:48 +0000 https://cisomag.com/?p=26006 In the present connected world, wireless IoT devices make human lives smarter and more vulnerable to security risks than ever. Almost every connected device can be hacked, from smart TVs to smart vehicles. In general, a cyberattack compromises the victim’s device and controls its operations. However, the most concerning issue for the health care sector […]

The post How Brainjacking Became a New Cybersecurity Risk in Health Care appeared first on CISO MAG | Cyber Security Magazine.

]]>
In the present connected world, wireless IoT devices make human lives smarter and more vulnerable to security risks than ever. Almost every connected device can be hacked, from smart TVs to smart vehicles. In general, a cyberattack compromises the victim’s device and controls its operations. However, the most concerning issue for the health care sector is cyberattacks on implanted medical devices. Several cybersecurity experts stated that certain connected medical devices implanted in a human’s body or brain could be hijacked—they are calling this Brainjacking.

By Rudra Srinivas, Senior Feature Writer, CISO MAG

What is Brainjacking? 

Brainjacking is a kind of cyberattack in which a hacker obtains unauthorized access to neural implants in a human body. Hacking surgically implanted devices in a human brain could allow an attacker to control the patient’s cognition and functions, potentially resulting in drastic consequences.

Brain implants also referred to as neural implants, are microchips that connect directly to a human’s brain to establish a brain-computer interface (BCI) in the brain that has become dysfunctional due to medical issues.

How Brain Implants are Hacked

The unauthorized control of brain implants was represented as science fiction in movies, but with advances in medical technology, it is now becoming a real threat. According to a research from the Oxford Functional Neurosurgery, medical implants become vulnerable to various cyberthreats.

The researchers stated that hackers leverage different mechanisms like Blind attacks to gain unauthorized access to an implant. A blind attack could cause severe damages to human implants, including cessation of stimulation, draining implant batteries, inducing tissue damage, information theft, impairment of motor function, alteration of impulse control, modification of emotions, and induction of pain, etc.

Also Read: 3 Common IoT Attacks that Compromise Security

Medical IoT Devices and Cybersecurity

Cyberattacks in the health care sector have become rampant recently. With multiple intrusions and attacks on connected medical devices, the health care providers continued to be the primary target for cybercriminals. In line with a research, around 83% of connected medical devices are at security risks for running on outdated software.

Earlier, the Food and Drug Administration (FDA) in the U.S. released a draft of premarket guidance for medical device cybersecurity. The draft comprises new recommendations for internet-connected medical device manufacturers on assessing cybersecurity in the review of medical devices to ensure protection against cyberthreats.

Will IoT Ever be 100% Secure?

The number of IoT devices is estimated to reach 83 billion by 2024, from 35 billion in 2020, which represents a growth of 130% over the next five years. With the growing cyberattacks on connected devices, IoT security has become a pressing issue to organizations globally.

Commenting on the same with CISO MAG, Chukwudum Chukwudebelu, CSO  and Co-Founder at Simius Technologies Inc., said, “The IoT technology will always improve, but it will never be 100% secure. As long as it is connected to the internet, there is always a risk. The best chance at cybersecurity is to reduce that risk. Since the internet was not built to be secure, rather, it was designed to be shared.  Industries are increasing the use of IoTs, and consumers are doing the same.

“In the next five years, many of these industries will become fully dependent on IoT devices. They will need to be secure to reduce risk, and the manufacturers of these devices, together with the cybersecurity companies and government, have to find a way to work together to deliver 100% secure IoT devices. By constantly keeping up with the threats and vulnerabilities while being on point to thwart or prevent an attack at a moment’s notice. There’s no such thing as the cyber police yet, but I am sure that it will become recognized and more prominent as a need with most law enforcement agencies.”

About the Author

Rudra Srinivas

Rudra Srinivas is a Senior Feature Writer and part of the editorial team at CISO MAG. He writes news and feature stories on cybersecurity trends.       

More from the Rudra.

 

The post How Brainjacking Became a New Cybersecurity Risk in Health Care appeared first on CISO MAG | Cyber Security Magazine.

]]>
How Cybercriminals Exploit QR Codes to Their Advantage https://cisomag.com/how-cybercriminals-exploit-qr-codes-to-their-advantage/ Sun, 20 Feb 2022 11:34:47 +0000 https://cisomag.com/?p=25711 Since the outbreak of the COVID-19 pandemic, there has been a dramatic change in consumer technology across the globe. Quick-Response (QR code) technology was well received and much used after people turned to contactless transactions. However, the rise of digital transactions via QR code technology also introduced new cyber threats, which most people are unaware […]

The post How Cybercriminals Exploit QR Codes to Their Advantage appeared first on CISO MAG | Cyber Security Magazine.

]]>
Since the outbreak of the COVID-19 pandemic, there has been a dramatic change in consumer technology across the globe. Quick-Response (QR code) technology was well received and much used after people turned to contactless transactions. However, the rise of digital transactions via QR code technology also introduced new cyber threats, which most people are unaware of.

By Rudra Srinivas, Senior Feature Writer, CISO MAG

According to research, more than 1.5 billion people leveraged QR codes for digital transactions in 2020 globally, and threat actors have already exploited the trend.

How QR Code Technology is Abused

A QR code is a barcode that allows users to instantly access information by a digital device.  QR codes store data as a series of pixels in a square-shaped grid and are mostly used to track details of a particular product in a supply chain. Consumer-based QR codes pose severe security threats to corporate systems and data. Several cybercriminal groups exploit QR codes via Quishing and QRLjacking attacks to compromise targeted devices and steal sensitive financial data.

Types of QR Code Attacks  

Like phishing attacks, threat actors use different lures and tactics to trick users into scanning the malicious QR code. The types of QR code attacks include:

1. Quishing

In a Quishing attack, threat actors send a phishing email containing a malicious QR code attachment. Once the user scans the QR code, it will direct the user to a phishing page that captures sensitive data like users’ login credentials.

2. QRLjacking

Most organizations use Quick Response Code Login (QRL) as an alternative to password-based authentication procedures. A QRL allows users to log in to their accounts by scanning a QR code, which is encrypted with the user’s login credentials.

QRLJacking is like a social engineering attack capable of session hijacking affecting all accounts that rely on the Login with the QR code feature. In a QRLjacking attack,  threat actors trick unwitting users into scanning a specially crafted QRL rather than the legitimate one. Once the victim scans the malicious QRL, the device gets compromised, allowing the attacker to take over complete control over the device.

Also Read: Scammers Force Victims to Use Crypto ATMs and QR Codes

Additionally, threat actors leverage “honeypot” techniques such as enticing users with a free Wi-Fi network that scans the QR Code. Bad actors also replace QR codes in public places with malicious ones that redirect users to phishing sites. The malicious QR codes can connect the victim’s device to a malicious network to reveal the user’s location and initiate fraudulent payments. Most fraudulent QR codes can easily evade traditional security detections that only scan the email/site content rather than suspicious barcodes.

How to Prevent QR Code Attacks  

While avoiding QR code scans may be impractical, taking certain proactive measures may help mitigate the risks associated with QR code technology.

  • Do not log in to an application or service via a QR code.
  • Remember, there is no need to scan a QR code to receive money. So, never believe it when someone encourages you to do so.
  • Never initiate the payment, if you get a notification to put any sensitive information when you scan a QR code.
  • Avoid scanning random QR codes from suspicious or unknown sources.
  • Do not scan QR codes received via emails from unknown sources.
  • Ensure the QR is original and not pasted over with another one.
  • Use QR scanner software to view the URL before clicking on it.

Conclusion

QR code attacks, like ransomware and phishing attacks, are becoming more frequent across the global threat landscape. With new kinds of cyber threats predicted to surge in 2022, users should be vigilant about the risks involved and think before scanning their next QR code.

About the Author:

Rudra Srinivas

Rudra Srinivas is a Senior Feature Writer and part of the editorial team at CISO MAG. He writes news and feature stories on cybersecurity trends.       

More from the Rudra.

 

The post How Cybercriminals Exploit QR Codes to Their Advantage appeared first on CISO MAG | Cyber Security Magazine.

]]>
Smart or Stupid? Cybercriminal Group Names Decoded! https://cisomag.com/smart-or-stupid-cybercriminal-group-names-decoded/ Wed, 09 Feb 2022 11:09:00 +0000 https://cisomag.com/?p=16581 It’s known that cybercriminals always try to advance their hacking skills and change attack strategies to evade security deductions. Apart from hiding their identity, threat actors also make significant efforts in displaying their fake identity by using peculiar or catchy phrases that demand attention. We’ve identified a few cybercriminal groups that showcase attackers’ attitudes and […]

The post Smart or Stupid? Cybercriminal Group Names Decoded! appeared first on CISO MAG | Cyber Security Magazine.

]]>
It’s known that cybercriminals always try to advance their hacking skills and change attack strategies to evade security deductions. Apart from hiding their identity, threat actors also make significant efforts in displaying their fake identity by using peculiar or catchy phrases that demand attention. We’ve identified a few cybercriminal groups that showcase attackers’ attitudes and mindsets.

By Rudra Srinivas, Senior Feature Writer, CISO MAG

1. ShinyHunters

ShinyHunters

People with basic cybersecurity knowledge can easily tell that the ShinyHunters black-hat cybercriminal group has been involved in various data breaches, cyberattacks, and extortion schemes on dark web forums. But in general, Shiny Hunter is a character in the Pokémon video game series, who hunts and collects shiny Pokémon that are considered trophies or rewards in the game. Even the Twitter profile of ShinyHunters group has a shiny Pokémon profile picture, representing that they shiny hunt rare or sensitive information that is not readily available or accessible.

2. InfinityBlack

InfinityBlack

The term Infinity indicates limitlessness or without bound, and Black signifies the identity of black-hat hackers. InfinityBlack represents the endless cybercriminal activities of the group to steal online credentials, cryptocurrency wallets, loyalty reward points, and much more. The group was busted last year by the Polish National Police (Policja) in coordination with Eurojust, Swiss law enforcement, and Europol authorities.

3. Silence

This is a simple yet powerful name, indirectly stating that threat actors work in silence, but their cyber activities make noise. The Silence hacking group is known for its extortion schemes with banks and financial institutions globally.

4. Lemon Duck

Lemon Duck

This cute-sounding threat actor group is involved in multiple illicit cryptomining activities using malicious botnets. While there is no solid evidence on where the group name is derived, we suspect that the attackers were inspired by the popular Chinese cuisine Lemon Duck.

5. BackdoorDiplomacy

In general, Backdoor Diplomacy is the process of resolving any political or territorial disputes between two countries out of the public view. Coincidentally, the BackdoorDiplomacy cybercriminal operations involve targeting charitable groups, diplomatic organizations, and Ministries of Foreign Affairs to impact their operations.

6. Fancy Bear

Cybercrimes in COVID-19 Pandemic

Fancy Bear is an infamous Russian cyberespionage group that is responsible for various hacking operations across the globe. The Russian bear symbolizes the country’s nationalism and has been used widely in cartoons and caricatures representing Russia. We suspect that the Fancy Bear group (also known as Cozy Bear) used the word “Bear” to indicate its Russian origin and promote its political interests. The U.K. National Cyber Security Centre (NCSC) has also exposed a cyberattack campaign involving the GRU (which is associated with Fancy Bear and other cybercriminal syndicates) targeting political and governmental institutions.

About the Author:

Rudra Srinivas

Rudra Srinivas is a Senior Feature Writer and part of the editorial team at CISO MAG. He writes news and feature stories on cybersecurity trends.       

Read More from the author.

 

The post Smart or Stupid? Cybercriminal Group Names Decoded! appeared first on CISO MAG | Cyber Security Magazine.

]]>
How to Update Web Browsers for Secure Browsing https://cisomag.com/how-to-update-web-browsers-for-secure-browsing/ Tue, 08 Feb 2022 05:32:42 +0000 https://cisomag.com/?p=13184 With cybercriminals looking for innovative techniques to target vulnerable systems in the evolving digital space, securing web browsers have become more critical than ever. Outdated browsers offer a pool of possibilities to threat actors to exploit users’ devices and compromise their personal information. It could also pose a serious threat to users’ corporate data by exposing […]

The post How to Update Web Browsers for Secure Browsing appeared first on CISO MAG | Cyber Security Magazine.

]]>
With cybercriminals looking for innovative techniques to target vulnerable systems in the evolving digital space, securing web browsers have become more critical than ever. Outdated browsers offer a pool of possibilities to threat actors to exploit users’ devices and compromise their personal information. It could also pose a serious threat to users’ corporate data by exposing sensitive data to major security vulnerabilities.

By Rudra Srinivas, Senior Feature Writer, CISO MAG

Updating browsers regularly can not only prevent security threats but also load web pages promptly with all the updated features. Certain modern web browsers automatically update themselves to the newest versions, while several others require manual inputs to download and install.

Read on to know how to update some popular web browsers.  

Google Chrome

Google Chrome updates automatically to the latest version available. To verify the same or to update it manually, follow the below steps.

  • Open the Google Chrome browser
  • Click on the control button in the upper-right corner of the screen
  • Go to Settings and click on About Chrome

  • Chrome automatically checks for updates and displays the current version.
  • If updates are not installed, click the Relaunch button to restart the browser

Mozilla Firefox

To verify whether Firefox is updated automatically to the latest version or to update it manually:

  • Open the Mozilla Firefox browser
  • Click the Open menu button in the upper-right corner of the screen.
  • Select the Help option at the bottom
  • Select About Firefox

  • Click the Restart to Update Firefox button on the popup window appeared to update the new features

Microsoft Edge

To verify whether Microsoft Edge is updated automatically to the latest version or to update it manually:

  • Open the Microsoft Edge browser
  • Click the icon in the upper-right corner of the browser window
  • Select the Help and Feedback option and click on About Microsoft Edge from the side menu
  • Edge updates automatically if it isn’t at the recent version
  • Click on the Restart option to refresh the browser

 Internet Explorer

Microsoft automatically updates the Internet Explorer browser (to version IE11 ) with its Windows Update feature. Usually, Windows Update is automatically turned on in Windows 10 and cannot be turned off for users, except for enterprise users. To manually check or update the browser:

  • Press the Windows key at the lower-left corner of the screen
  • Type Check for updates and Enter
  • Under the Windows Update section, click Check for updates

Microsoft discontinued sending security updates to Internet Explorer last year. Internet Explorer 11 is the last updated version available. Microsoft now recommends using Microsoft Edge as the default browser and supports Internet Explorer 11 for backward compatibility. 

Safari

Safari browser automatically updates itself if the Apple updates are turned on. To verify if Safari is on the latest version or to update it manually:

  • Open the Apple menu by clicking the Apple icon in the upper-left corner of the home screen
  • Select App Store option

  • Click the Updates selector button at the bottom of the navigation panel on the left
  • Find Safari and click Update

How to Update Browser on Mobile Phones

Most web browsers will automatically update themselves to the current versions on mobile devices running on Android, iOS, and Windows platforms. In case automatic updates are not working, open Play Store/ App Store/Windows Apps to check for the updated browser version and install.

About the Author

Rudra Srinivas is a Senior Feature Writer and part of the editorial team at CISO MAG. He writes news and feature stories on cybersecurity trends.       

Read More from the author.

 

The post How to Update Web Browsers for Secure Browsing appeared first on CISO MAG | Cyber Security Magazine.

]]>
We’ll See More Data Exfiltration and Data Leak Threats https://cisomag.com/well-see-more-data-exfiltration-and-data-leak-threats/ Mon, 07 Feb 2022 06:03:51 +0000 https://cisomag.com/?p=26539 Throughout 2021, cybercriminals executed attacks for monetary gain – and it worked. Colonial pipeline paid $4.4 million following a ransomware attack, and that is just one example of countless ransomware attacks over the last year. If cybercriminals’ tactics are working, they will not change their ways. Organizations need to prepare for these attacks to continue […]

The post We’ll See More Data Exfiltration and Data Leak Threats appeared first on CISO MAG | Cyber Security Magazine.

]]>
Throughout 2021, cybercriminals executed attacks for monetary gain – and it worked. Colonial pipeline paid $4.4 million following a ransomware attack, and that is just one example of countless ransomware attacks over the last year. If cybercriminals’ tactics are working, they will not change their ways. Organizations need to prepare for these attacks to continue by ensuring adequate proactive protections.

Simon Eyre

 

By Simon Eyre, Chief Information Security Officer, Drawbridge

Increasing data exfiltration and data leak threats

As traditional ransomware attacks are gaining attention from governments and cyber-awareness has improved, we will see more data exfiltration and data leak threats. These threats can cause significant damage to an organization’s reputation, privacy, and intellectual property. As a result, businesses will prioritize a comprehensive understanding of data flow processing and subsequently apply the correct risk assessment mitigations.

Also Read: Suffered a Data Breach? Here’s the Immediate Action Plan

Heightened regulatory action

Throughout 2021, we have seen regulators become increasingly involved in cybersecurity issues, which will likely continue in 2022. This year was marked by more prescriptive requirements from the Securities and Exchange Commission (SEC) and Monetary Authority of Singapore (MAS) around cybersecurity and the likes of the Financial Conduct Authority (FCA) stepping up their expectations for Operational Resilience. It is clear regulators are working hard to ensure the increase in hybrid working has not affected cyber and operational requirements. And although increased regulation has begun, it is likely only the start.

Disclaimer

Views expressed in this article are personal. The facts, opinions, and language in the article do not reflect the views of CISO MAG and CISO MAG does not assume any responsibility or liability for the same.

The post We’ll See More Data Exfiltration and Data Leak Threats appeared first on CISO MAG | Cyber Security Magazine.

]]>
A Beginner’s Guide to Forensics as a Service (FaaS) https://cisomag.com/a-beginners-guide-to-forensics-as-a-service-faas/ Fri, 04 Feb 2022 06:27:42 +0000 https://cisomag.com/?p=26515 Forensics is the art of applying scientific techniques or tests to gather data/evidence to determine the exact cause/nature of a crime and its detection thereby helping the law enforcement agencies to mete justice.    Digital forensics is a discipline that deals with the collection and analysis of systemic data and evidence after an incident or data […]

The post A Beginner’s Guide to Forensics as a Service (FaaS) appeared first on CISO MAG | Cyber Security Magazine.

]]>
Forensics is the art of applying scientific techniques or tests to gather data/evidence to determine the exact cause/nature of a crime and its detection thereby helping the law enforcement agencies to mete justice.  

 Digital forensics is a discipline that deals with the collection and analysis of systemic data and evidence after an incident or data breach has occurred in an organization. Due to the manifold increase in the sophisticated and organized cyber-attacks on both significant individuals/corporates and governmental agencies, the need for forensic professionals is on the rise and an utmost, top priority necessity in the cybersecurity domain.  

The advent and rapid adoption of Cloud Computing spearheaded by the Work from Anywhere environment due to the pandemic, has now given rise to Forensics as A Service (FAAS).  

Forensics As a Service offers innovative and cost effective, efficient solutions to enterprises to address the growing challenges of the digital forensics community in the industry. Establishing a dedicated top of the class Forensics facility is a capital intensive, skill intensive and time-consuming process. Many a times, Multiple law enforcement agencies and individuals and most body corporates do not have the wherewithal to setup a dedicated space for conducting forensics analysis, and this is where FaaS services bridge the gap. This paper will provide an overview of the state of Forensics as a Service (FaaS) solutions, steps followed in the detection of data thefts and recovery, and a list of the key players dominant in this segment. 

Also Read: How to Become a Digital/Computer Forensic Analyst

Digital Forensics analysis is described as the process of collecting digital evidence for performing criminal investigations while protecting and maintaining the confidentiality and integrity of the data. Organizations are having to deal with the complexity of AI, Big Data, migration issues and analysis of various physical hardware devices used and the distributed Cloud architectures. Since Forensic analysis has to be done sequentially to trace the origin of cybercrimes, one of the most significant challenges of digital forensics is the multitude of software and hardware logs generated by systems. Customers and law enforcement agencies greatly benefit from using Forensics as a Service (FaaS) solutions, mainly because they help in solving/resolving cyber-crime incidents while cognizing data privacy concerns and legal boundaries involved with different cases. Modern cloud providers now provide users with digital forensics tools and their data analysis services, which allow users to not worry about executing distributed code in the background when running various applications. 

Challenges Faced by Cloud and Digital Forensics  

Forensics as a Service (FaaS) is a relatively very new concept in the cyber security domain.  That is because of a lack of cost-effective models available worldwide. FaaS solutions aim to bridge and resolve the complexities associated with distributed Cloud architectures and virtualization when collecting and analysing the multitudes of data being churned. 

Following is a list of the major challenges faced by digital forensics on the Cloud: 

  • Network Device Accessibility - Most networked devices run in virtualized and compartmentalized environments. Most often, users/forensic teams generally don’t have physical access to them when incidents occur. 
  • Data Collection - Every cloud vendor has its own data collection method, and it isn’t easy to categorize or generalize information-gathering methods. The data collection methods employed by vendors/service providers also depend on the law of the land from where the service is being provided and the law of the land where the service is being consumed. 
  • Service Level Agreements (SLAs) – Service Level Agreements (SLAs) are legally binding documents that state the terms and conditions of the services to be provided/availed and the acceptable quality levels as per the contract agreed upon by the Cloud vendors/Service Providers and customers. These SLA agreements must be updated and compulsorily include details of forensics support, forensics tools used for investigations, and other information related to protecting end-to-end users and service providers from multi-jurisdictional and multi-tenant challenges. 
  • Mapping Network Hops – Hop-by-hop mapping is not easily possible for Cloud routing architectures since they use multiple hosts. 
  • Data validity – Even if forensics evidence is collected by isolating data, it is challenging to prove and validate the integrity and verity of the source/s of origin of the data. 
  • On-demand Scalability Issues – Forensics tools aren’t designed to scale with an organization’s needs, and this is a problem that developers have to address. 
  • Loss of data – Sudden shutdowns of virtual machines, failure of hardware or physical devices on networks, and prolonged downtime due to operational issues can lead to loss of data. Often it has been observed that there are not enough data backup measures in place which automatically act in such cases. 
  • Anti-forensics techniques – Anti-forensics techniques like hiding evidence, deleting data, spoofing messages, evidence tampering, and misleading forensics investigators prove to be a challenge in the forensics community. Social engineering tactics involved with these crimes are difficult to solve or figure out.  

Issues with Cloud Forensics 

Cloud forensics suffers from multi-tenancy issues and an overdependence on CSPs. For PaaS and SaaS services, customers do not have access to data logs since their information is hosted on Cloud architectures. Another obstacle that has been observed are the legal jurisdiction and regional laws that govern various regulations which can hinder/ prevent in-depth investigations. Customers do not have access to the physical hardware, networks, and servers where their data is hosted. Many Cloud vendors have policies that state that they are not willing to provide file logs in exchange for opting for a subscription. Each service model in the Cloud environment has its own unique set of challenges. The relationship between customers and Cloud vendors can also prevent FaaS professionals from doing complete investigations owing to data privacy norms and obligations in place. 

Additionally, cloud services can host a victim’s data across multiple data centres, countries, and jurisdictions, which further adds to the complexity of challenges faced by investigators. Cloud vendors are not very cooperative when they are notified of forensics investigations, and forensics experts have a tough time getting them to operate in their favour to examine digital evidence.  

The Forensics as a Service Model 

The biggest challenge with the FaaS model is failure to comply with ACPO guidelines while performing investigations in Cloud environments. FaaS research primarily deals with analysing log files on computers or using forensics tools with Cloud services. There is no explanation when it comes to specific architectures used for performing forensics analysis. FaaS services are ideal for examining virtualized components on the Cloud like networks, hardware drivers, firewalls, and routers. 

The difference between Cloud Forensics and normal digital forensics is the amount of computational resources and processing capabilities possessed by Cloud vendors over traditional IT systems, which let users save critical forensics data for analysis. 

A typical FAAS involves the below steps: 

  • Initial Assessment 

The initial assessment is when forensics investigators analyse the extent of damages incurred and the state of cybercrime scenes.  

  • Digital Evidence Acquisition & Recovery 

They document the crime, gather information using various methods like questionnaires, in person interviews, system log reviews etc, and make every effort to collect digital evidence which can be used for forensics analysis. The next step is isolating the evidence, preserving it, and ensuring its integrity is well-maintained, becoming tamper-proof. Forensics experts will scrape through Cloud environments, corporate networks, and all devices connected to them in this phase. 

  • Forensic Examination and Analysis 

Any fragmented piece/s of evidence is/are reconstructed during the examination process. Forensics investigators begin analysing the data they have gathered and thoroughly review it. By this stage, they can determine how the crime took place, what methods were employed, and how to track down the perpetrators based on digital footprints left behind. 

  • Forensics Reporting 

A record of all the collected, examined, and analysed data and evidence is consolidated and made available, and a report is generated. This is then shared with the hirer, albeit the law enforcement agencies /individuals utilizing the service. 

Expert Testimony

If any individual/s or reference/s were found involved in the digital crime, they have to be approached and consent taken from them to testify and provide an expert testimony during the legal proceedings. The same has to be documented too. 

Criminal or Civil Litigation Support

Now the information reports are ready, and forensics investigators present them to the judge/presiding officer. Witnesses join the case and showcase their findings or experiences as well to support claims. 

Types of Forensics as a Service (FaaS) Solutions 

In today’s world, forensics as a service (FaaS) solutions have proven invaluable in settling various crimes and civil disputes. The most popular types of forensics as a service (FaaS) solution are: 

Imaging and Erasure Services – Erasure services make data completely unrecoverable while imaging services trace digital artifacts and reconstruct them bit-by-bit. Disk imaging is used for secure data backups, and erased media can be reused without revealing previously stored information. 

Mobile Forensics – Mobile forensics involve retrieving digital evidence from SMS, phone call logs, contacts, calendars and notes, and MMS messages. Data recovery from compromised mobile devices can be made using various forensics techniques, including monitoring remote access activity, keyword searches, and usage logs. 

Computer Forensics – These deal with static data but may not be limited to dynamic networks. Memory forensics is a part of computer forensics and involves collecting evidence from RAM, including storage media, hardware, and other computer systems. 

Conclusion 

There is a challenge with Cloud hosting providers since Cloud environments offer limited access controls, which makes conducting forensic investigations difficult. Cloud forensics is superior to regular digital forensics as it has greater computational power and processing capabilities. Doing forensics investigations on Cloud hosting providers is problematic since most provide persistent storage facilities which users take advantage of to create multiple Virtual Machines (VMs). Digital Forensics as a Service can help companies reduce backlogs, free up time, and analyse evidence in efficient ways. More time is spent initially performing administrative tasks since forensics investigators do not have the rights or access to take jurisdiction of their investigative environments. Digital crimes conducted on a broader scale face the problem of collaborating with multiple forensics investigators to solve them. A multi-tier Cloud architecture can provide Forensics as a Service (FaaS) to improve cost efficiency and reduce the amount of time taken to carry out in-depth investigations.   

References: 

https://www.sciencedirect.com/science/article/pii/S1742287614000127?via%3Dihub 

https://www.researchgate.net/publication/301553168_Forensics_as_a_Service_Three-Tier_Architecture_for_Cloud_Based_Forensic_Analysis 

https://www.cyberimmersions.com/digital-forensics/forensics-as-a-service-faas/ 

https://www.intechopen.com/chapters/64377 

About the Author:

Dr LopaDr. Lopa Mudraa is a leading cybersecurity revivalist who has more than 18 years of experience in the cybersecurity and risk management and governance domains and is known to possess an excellent accomplishment of presenting value as a business enabler by transforming Security & Privacy to business USP. She is responsible for boosting the confidence of various business organizations by providing a safe and secure platform that facilitates several operations and helps explore new avenues of revenue generation to achieve the desired goals. Dr. Lopa Mudraa is specialized in various cyber security domains such as Risk-based Audit Lifecycle Management, Including Tech-Audit & Standardization & Compliance Program Lifecycle Management, Cyber Defense Program Management, etc., and holds various certifications such as CHFI, C|CISO, CRISC, CISM, QSA, RSA Archer Admin, LA ISO 27001:2013, etc. 

Disclaimer

Views expressed in this article are personal. The facts, opinions, and language in the article do not reflect the views of CISO MAG and CISO MAG does not assume any responsibility or liability for the same.

The post A Beginner’s Guide to Forensics as a Service (FaaS) appeared first on CISO MAG | Cyber Security Magazine.

]]>
Outsource The Work But Never The Risk https://cisomag.com/outsource-the-work-but-never-the-risk/ Thu, 03 Feb 2022 06:39:25 +0000 https://cisomag.com/?p=26497 Ransomware attacks, attacks on critical infrastructure, and supply chains dominated the news in 2021. The experts say all this would continue in 2022, though the attacks will be more sophisticated and frequent. While state actors engage in cyber warfare, the attacks will also get more personal – expect to see attacks on high net worth […]

The post Outsource The Work But Never The Risk appeared first on CISO MAG | Cyber Security Magazine.

]]>
Ransomware attacks, attacks on critical infrastructure, and supply chains dominated the news in 2021. The experts say all this would continue in 2022, though the attacks will be more sophisticated and frequent. While state actors engage in cyber warfare, the attacks will also get more personal – expect to see attacks on high net worth individuals. Team CISO MAG tracks security trends throughout the year and frequently consult experts for their opinions.

The one thing organizations should never do in 2022 regarding their cloud security and compliance program:

  • Never forget that you may outsource the work but never the risk. The increasing pace of security exposures, scarcity of cybersecurity professionals, and technology sprawl demand organizations that exceed their capacity. In 2022, we’ll see enterprises suffer the consequences of breaches because they trusted an outsourced provider and failed to verify and govern.

Joel Fulton

 

By Dr. Joel Fulton, Co-Founder, and CEO of Lucidum

How organizations can prepare themselves for the onslaught of data privacy and cybersecurity mandates on the horizon:

  • Plato, cribbing from the Bible, wrote, “Good people do not need laws to tell them to act responsibly.” Based on recent decisions and behavior by organizations who should have known better, the rise of strict, one-size-fits-all security and privacy mandates is inevitable. Many act as though they need laws to tell them how to act responsibly with other’s data.
  • Rather than be surprised by sudden regulatory requirements with jet-fuel deadlines, be well-prepared by adopting ethical data handling practices now – and verifying them. Shockingly, few significant breaches result from zero-day vulnerabilities. Nearly all come from shadow IT, rogue cloud, zombie user accounts, and poor patch management.

Also Read: This is How Ransomware Gangs Select their Victims

Where organizations should focus compliance efforts in 2022:

  • Focus on hygiene and good practice, make it your expertise, and reward your team for foundational excellence. You’ll never be caught flat-footed by a mandate – and avoid expensive, embarrassing breaches.

Disclaimer

Views expressed in this article are personal. The facts, opinions, and language in the article do not reflect the views of CISO MAG and CISO MAG does not assume any responsibility or liability for the same.

The post Outsource The Work But Never The Risk appeared first on CISO MAG | Cyber Security Magazine.

]]>