Blog Layout

August Newsletter

Aug 02, 2023

Inside the Newsletter | August 2023


WHAT IS ZERO-CLICK MALWARE? HOW DO YOU FIGHT IT?   

In today’s digital landscape, cybersecurity threats continue to evolve. They pose significant risks to individuals and organizations alike. One such threat gaining prominence is zero-click malware. This insidious form of malware requires no user interaction. It can silently compromise devices and networks.  

One example of this type of attack happened due to a missed call. That’s right, the victim didn’t even have to answer. This infamous WhatsApp breach occurred in 2019, and a zero-day exploit enabled it. The missed call triggered a spyware injection into a resource in the device’s software.  

A more recent threat is a new zero-click hack targeting iOS users. This attack initiates when the user receives a message via iMessage. They don’t even need to interact with the message of the malicious code to execute. That code allows a total device takeover.  

Below, we will delve into what zero-click malware is. We’ll also explore effective strategies to combat this growing menace.   

Understanding Zero-Click Malware  

Zero-click malware refers to malicious software that can do a specific thing. It can exploit vulnerabilities in an app or system with no interaction from the user. It is unlike traditional malware that requires users to click on a link or download a file.   

The Dangers of Zero-Click Malware Zero-click malware presents a significant threat. This is due to its stealthy nature and ability to bypass security measures. Once it infects a device, it can execute a range of malicious activities.   

These include:   

  • Data theft 
  • Remote control 
  • Cryptocurrency mining 
  • Spyware 
  • Ransomware 
  • Turning devices into botnets for launching attacks

This type of malware can affect individuals, businesses, and even critical infrastructure. Attacks can lead to financial losses, data breaches, and reputational damage.   

Fighting Zero-Click Malware    

To protect against zero-click malware, it is crucial to adopt two things. A proactive and multilayered approach to cybersecurity. Here are some essential strategies to consider:   

  • Keep Software Up to Date – Regularly update software, including operating systems, applications, and security patches. This is vital in preventing zeroclick malware attacks. Software updates often contain bug fixes and security enhancements. 
  • Put in Place Robust Endpoint Protection – Deploying comprehensive endpoint protection solutions can help detect and block zero-click malware. Use advanced antivirus software, firewalls, and intrusion detection systems. 
  • Use Network Segmentation – Segment networks into distinct zones. Base these on user roles, device types, or sensitivity levels. This adds an extra layer of protection against zero-click malware. 
  • Educate Users – Human error remains a significant factor in successful malware attacks. Educate users about the risks of zero-click malware and promote good cybersecurity practices. This is crucial. Encourage strong password management. As well as caution when opening email attachments or clicking on unfamiliar links. 
  • Use Behavioral Analytics and AI – Leverage advanced technologies like behavioral analytics and artificial intelligence. These can help identify anomalous activities that may indicate zero-click malware. 
  • Conduct Regular Vulnerability Assessments – Perform routine vulnerability assessments and penetration testing. This can help identify weaknesses in systems and applications. 
  • Uninstall Unneeded Applications – The more applications on a device, the more vulnerabilities it has. Many users download apps then rarely use them. Yet they remain on their device, vulnerable to an attack. 
  • Only Download Apps from Official App Stores – Be careful where you download apps. You should only download from official app stores. 


DO YOU STILL BELIEVE IN THESE COMMON TECH MYTHS?    

Is it okay to leave your smartphone charging overnight? Do Macs get viruses? And what about those 5G towers? What’s going on with those?   

Common tech myths can often lead to misunderstandings. They can even hinder your ability to fully use various tools and devices. Let’s debunk some of the most common tech myths that continue to circulate and explore the truth behind them.   

Myth 1: Leaving your device plugged in overnight damages the battery.    

First is one of the most persistent tech myths. Leaving your device plugged in overnight will harm the battery life. But this myth is largely outdated.  

Modern smartphones, laptops, and other devices have advanced battery management systems. These systems prevent overcharging. Once your device reaches its maximum charge capacity, it automatically stops charging. So, feel free to charge your gadgets overnight without worrying about battery damage.  

Myth 2: Incognito mode ensures complete anonymity.    

While incognito mode does provide some privacy benefits, they’re limited. For example, it mainly prevents your device from saving the following items:   

  • Browsing history 
  • Cookies 
  • Temporary files 

However, it does not hide your activities from your internet service provider (ISP). Nor from the websites you visit.   

Myth 3: Macs are immune to viruses.    

Another prevalent myth is that Mac computers are impervious to viruses and malware. It is true that Macs have historically been less prone to such threats compared to Windows PCs. This does not make them immune.   

It’s true that in 2022, 54% of all malware infections happened in Windows systems and just 6.2% happened in macOS.  

But as of January 2023, Windows had about 74% of the desktop OS share to Mac’s 15% . So, it turns out the systems aren’t that different when it comes to virus and malware risk. The data shows the infection rate per user on Macs is 0.075. This is slightly higher than Windows, at 0.074. So, both systems have a pretty even risk of infection.   

Myth 4: More megapixels mean better image quality.    

When it comes to smartphone cameras, savvy marketing sometimes leads to myths. Many people believe that more megapixels equal better image quality. This is a common misconception.  

Other factors, in addition to megapixels, play a significant role.   

Such as:   

  • The size of individual pixels 
  • Lens quality 
  • Image processing algorithms 
  • Low-light performance

A camera with a higher megapixel count may produce larger images. But it does not guarantee superior clarity, color accuracy, or dynamic range. When choosing a smartphone or any camera, consider the complete camera system.  

 


TOP 7 CYBERSECURITY RISKS OF REMOTE WORK

Remote work has become increasingly popular in recent times. It provides flexibility and convenience for employees. But there are some drawbacks to working outside the office. It’s crucial to be aware of the cybersecurity risks that come with remote and hybrid work. Here are the top cybersecurity risks and tips on how employees and employers can address them.  

  1. Weak Passwords and Lack of Multi-Factor Authentication: Employers should set up access management systems to automate the authentication process.  
  2. Unsecured Wi-Fi Networks: To protect company data, remote teams should use a Virtual Private Network (VPN). 
  3. Phishing Attacks: To defend against phishing attacks, be cautious when opening emails. Especially those from unknown sources. Avoid clicking on suspicious links. Verify the sender’s email address. 
  4. Insecure Home Network Devices: Many remote workers use smart devices that introduce vulnerabilities to their network. Ensure you change the default device passwords and keep them updated with the latest firmware. 
  5. Lack of Security Updates: To mitigate this risk, enable automatic updates on devices and software whenever possible. Regularly check for updates. 
  6. Data Backup and Recovery: Keep all company files backed up automatically to a central cloud location. 
  7. Insufficient Employee Training: Remote workers should receive proper cybersecurity training. It helps them to understand security risks and best practices. Unfortunately, many companies neglect this aspect of cybersecurity. Organizations should provide comprehensive and ongoing cybersecurity training to remote workers. 

 


7 ADVANTAGES OF A DEFENSEIN-DEPTH CYBERSECURITY STRATEGY    

Cybersecurity threats are becoming increasingly sophisticated and prevalent.   

A defense-in-depth cybersecurity strategy provides a strong and resilient defense system. Its several layers of security increase the chances of staying secure. This is especially important in today’s dangerous online world.   

Here are the Advantages of Adopting a Defense-in-Depth Approach:   

  1. Enhanced Protection 
  2. Early Detection and Rapid Response 
  3. Reduces Single Point of Failure 
  4. Protects Against Advanced Threats 
  5. Compliance and Regulatory Requirements 
  6. Flexibility and Scalability 
  7. Employee Education and Awareness 

HANDY TECH CHECKLIST FOR YOUR HOME OR OFFICE MOVE   

Moving can be a chaotic and stressful time. Especially when it comes to handling your valuable technology. Whether you’re relocating your home or office, it’s essential to take extra care. Both with fragile items and when packing and moving your devices and other tech items.  

To help you navigate this process smoothly, we’ve put together a handy checklist. Use this to help ensure your technology remains safe and sound during the move.  

  • Back-Up Everything 
  • Organize and Label Cables 
  • Pack Devices Carefully 
  • Remove Ink Cartridges and Batteries 
  • Take Photos of Cable Connections 
  • Pack Your Wi-Fi Equipment Separately 
  • Secure Fragile Screens 
  • Inform the Movers about Fragile Items 
  • Test Everything After the Move

 

MICROSOFT UNIVERSAL PRINT – LEARN WHAT IT CAN DO FOR YOU    

In today’s digital workplace, printing remains an essential function. But keeping up with your print infrastructure can be a timeconsuming task.  

Microsoft has come up with an answer to streamline print management. This solution is called Microsoft Universal Print. It offers a modern solution to age-old print problems. It leverages the power of Microsoft 365 and Azure, eliminating the need for complex on-premises print infrastructure.   

What can Microsoft Universal Print do for you?   

  • Simplifying Print Management 
  • Seamless Integration with Microsoft 365 
  • Flexibility and Scalability 
  • Streamlined Printer Deployment 
  • Enhanced Security and Compliance 
  • Provide Insights and Analytics

Microsoft Universal Print offers a modern and efficient approach to print management. It streamlines the printing experience for organizations and eliminates the need for complex on-premises print infrastructure.  

The post August Newsletter appeared first on .

26 Apr, 2024
In continuation of Microsoft’s series of data security incidents, employees accidentally exposed internal data to the public. The leak exposed an unprotected Azure storage server containing code, scripts, and configuration files. Microsoft has announced that it has fixed a security breach that exposed internal company credentials and files to the open internet. The breach was first discovered by security researchers from cybersecurity firm SOC Radar. According to their report, an internal error resulted in an Azure storage server without password protection being given public access. The exposed data was primarily related to Microsoft’s Bing search engine, including configuration files, code, and scripts that employees used to access a range of internal systems and databases. Consequently, bad actors could identify and access locations for Microsoft's internal data. So far, it has not been made clear how long the data has been exposed. Anuj Mudaliar Assistant Editor - Tech, SWZD opens a new window opens a new window Anuj Mudaliar is a content development professional with a keen interest in emerging technologies, particularly advances in AI. As a tech editor for Spiceworks, Anuj covers many topics, including cloud, cybersecurity, emerging tech innovation, AI, and hardware. When not at work, he spends his time outdoors - trekking, camping, and stargazing. He is also interested in cooking and experiencing cuisine from around the world.
26 Apr, 2024
AT&T is notifying 51 million former and current customers, warning them of a data breach that exposed their personal information on a hacking forum. However, the company has still not disclosed how the data was obtained. These notifications are related to the recent leak of a massive amount of AT&T customer data on the Breach hacking forums that was offered for sale for $1 million in 2021. When threat actor ShinyHunters first listed the AT&T data for sale in 2021, the company told BleepingComputer that the collection did not belong to them and that their systems had not been breached. Last month, when another threat actor known as 'MajorNelson' leaked the entire dataset on the hacking forum, AT&T once again told BleepingComputer that the data did not originate from them and their systems were not breached. After BleepingComputer confirmed that the data belonged to AT&T and DirectTV accounts, and TechCrunch reported AT&T passcodes were in the data dump, AT&T finally confirmed that the data belonged to them. While the leak contained information for more than 70 million people, AT&T is now saying that it impacted a total of 51,226,382 customers. "The [exposed] information varied by individual and account, but may have included full name, email address, mailing address, phone number, social security number, date of birth, AT&T account number and AT&T passcode," reads the notification. "To the best of our knowledge, personal financial information and call history were not included. Based on our investigation to date, the data appears to be from June 2019 or earlier." BleepingComputer contacted AT&T as to why there is such a large difference in impacted customers and was told that some of the people had multiple accounts in the dataset. "We are sending a communication to each person whose sensitive personal information was included. Some people had more than one account in the dataset, and others did not have sensitive personal information," AT&T told BleepingComputer. The company has still not disclosed how the data was stolen and why it took them almost five years to confirm that it belonged to them and to alert customers. Furthermore, the company told the Maine Attorney General's Office that they first learned of the breach on March 26, 2024, yet BleepingComputer first contacted AT&T about it on March 17th and the information was for sale first in 2021. While it is likely too late, as the data has been privately circulating for years, AT&T is offering one year of identity theft protection and credit monitoring services through Experian, with instructions enclosed in the notices. The enrollment deadline was set to August 30, 2024, but exposed people should move much faster to protect themselves. Recipients are urged to stay vigilant, monitor their accounts and credit reports for suspicious activity, and treat unsolicited communications with elevated caution. For the admitted security lapse and the massive delay in verifying the data breach claims and informing affected customers accordingly, AT&T is facing multiple class-action lawsuits in the U.S. Considering that the data was stolen in 2021, cybercriminals have had ample opportunity to exploit the dataset and launch targeted attacks against exposed AT&T customers. However, the dataset has now been leaked to the broader cybercrime community, exponentially increasing the risk for former and current AT&T customers. Update 4/10/24: Added statement from AT&T about discrepancy in numbers. BILL TOULAS Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks.
26 Apr, 2024
Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party SaaS vendor inadvertently exposing a subset of employee data. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees. A Home Depot software vendor suffered a data breach leading to the compromise of an undisclosed number of employees. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees. Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party software vendor inadvertently exposing a subset of employee data. Reportedly, the breach was caused by a misconfigured software-as-a-service (SaaS) application.
More Posts
Share by: