A guide to OWASP’s secure coding

in #hacker3 years ago

North Korean Hacker Recently Employed Social Media to Launch a Cyberattack

North Korean hacking group Kumsong 121 has lately launched a series of cyberattacks that have taken advantage of social media platforms. North Korea’s cyber capabilities are becoming increasingly sophisticated, and users of computers and mobile phones should exercise caution, according to Daily NK.

The new advanced persistent threat (APT) activity has been discovered by EST Security in a press release from Kumsong 121 that was disclosed on Tuesday by the security firm. Instead of sending an email, the offenders utilized an innovative method in which they became friends with the victim on social media and then sent them an infected file to infect them. Having successfully hacked into a social media account, the attackers went on to find their next targets by contacting the victims’ social media acquaintances. After taking advantage of the target’s lack of knowledge, the hackers made friends with them by sending them text messages that were full of warmth and topics of similar interest, such as gossip, to make them feel welcome.

continue reading: https://cybersecuritylog.com/north-korean-hacker-recently-employed-social-media-to-launch-a-cyberattack


Source: https://QUE.com

A guide to OWASP’s secure coding
Modern organizations rely heavily on software and systems. Secure coding standards are significant, as they give some assurance that software installed on the organization’s system is protected from security flaws. These security standards, when used correctly, can avoid, identify, and remove loopholes that might jeopardize software integrity. Furthermore, whether developing software for portable gadgets, desktop systems, or servers, secure coding is critical for modern software development.

According to the Software Engineering Institute, software architecture or coding flaws are responsible for up to 90% of security problems. Hence, that’s why safe coding techniques and guidelines are critical.

continue reading: https://cybersecurity.att.com/blogs/security-essentials/a-guide-to-owasps-secure-coding

Google addresses a new Chrome zero-day flaw actively exploited in the wild
Google Both zero-day vulnerabilities fixed in Chrome 93.0.4577.82 were disclosed to Google on September 8th, 2021. The first issue, tracked as CVE-2021-30632 is an out-of-bounds write that resides in the V8 JavaScript engine, while the CVE-2021-30633 flws is a use-after-free vulnerability that impacts the Indexed DB API.

“Google is aware that exploits for CVE-2021-30632 and CVE-2021-30633 exist in the wild,” reads the release note published by the company.

Google did not provide details about the attacks either information about the threat actors exploiting the vulnerabilities. The two vulnerabilities were reported by anonymous researchers.

continue reading: https://securityaffairs.co/wordpress/122192/hacking/google-zero-day-10.html

Vermilion Strike, a Linux implementation of Cobalt Strike Beacon used in attacks
Researchers discovered Linux and Windows implementations of the Cobalt Strike Beacon developed by attackers that were actively used in attacks in the wild.
Threat actors re-implemented from scratch unofficial Linux and Windows versions of the Cobalt Strike Beacon and are actively using them in attacks aimed at organizations worldwide.

The Linux versions of the commercial post-exploitation tool was codenamed Vermilion Strike and according to Intezer researchers, that spotted it, is it fully undetected by vendors.

continue reading: https://securityaffairs.co/wordpress/122172/malware/cobalt-strike-beacon.html

Robust password policies cut cyber attacks by 60%
Deploying an appropriate patch management policy decreases the risk of hacking by 30%, while a robust password policy reduces the likelihood of being attacked by 60%, according to a new report.

The Incident Response Analyst Report 2021, published by IT security firm Kaspersky, found brute force is the most widely used initial vector to penetrate a company’s network. Compared to the previous year, the share of brute force attacks has skyrocketed from 13% to 31.6%. The report’s authors said this was perhaps due to the pandemic and the boom of remote working.

continue reading: https://www.itpro.co.uk/security/cyber-security/360865/better-patch-management-and-password-policies-cut-cyber-attacks-by

5 ways to better prepare your organization for a ransomware attack
Most executives cite ransomware as their biggest security concern but few have run simulated attacks to prepare, says Deloitte.

A successful ransomware attack can overwhelm an organization as we’ve seen many times, especially over the past several months. But while most organizations acknowledge the threat and risk of such attacks, how many are truly ready to defend themselves against one? New information from Deloitte examines whether organizations are properly prepared against a ransomware attack and offers advice on how to combat such attacks.

continue reading: https://www.techrepublic.com/article/five-ways-to-better-prepare-your-organization-for-a-ransomware-attack/

Read more Cyber Security News at https://que.com/tag/cybersecurity/

Thank you for reading and stay safe.
@yehey [ Witness ]


Posted via Onlinebuzz.com