More stories

  • in

    HackerOne employee accessed bug reports to claim extra bounties

    The largest bug bounty platform HackerOne said it has fired an employee who took bug reports submitted by external researchers and filed the same reports elsewhere for personal gain. HackerOne is one bug bounty platform that big companies and government departments have turned to manage their bug bounties. HackerOne receives bug reports from ethical hackers about software, and then internally triages the reports to determine whether or not to pay rewards to those who report them. There’s big money at stake. By 2020, HackerOne had paid out over $100 million to participants who’d reported over 181,000 vulnerabilities through bounties it manages since launching in 2012. Last year Zoom, a HackerOne customer, paid out $1.4 million through HackerOne managed bounties. HackerOne co-founder and CISO Chris Evans said in a Friday blogpost that the now-former employee — whose role was to triage bugs for numerous customer bounty programs — had improperly accessed security reports at some point between April 4 and June 22 and then leaked the information outside of the HackerOne platform to claim additional bounties elsewhere. The employee wrongfully received bounties in a “handful of disclosures”, according to Evans.  The firm investigated the incident after receiving a customer filed a complaint on June 22 asking it to investigate “a suspicious vulnerability disclosure made outside of the HackerOne platform.” The reporter, using the name “rzlr”, had used “threatening communication” about the vulnerability disclosure. “This customer expressed skepticism that this was a genuine collision and provided detailed reasoning,” said Evans. Evans said that the former employee anonymously disclosed this vulnerability information outside the HackerOne platform with the goal of claiming additional bounties. “Our investigation has concluded that a (now former) HackerOne employee improperly accessed vulnerability data of customers to re-submit duplicate vulnerabilities to those same customers for personal gain,” he explains later.”This is a clear violation of our values, our culture, our policies, and our employment contracts. In under 24 hours, we worked quickly to contain the incident by identifying the then-employee and cutting off access to data. We have since terminated the employee, and further bolstered our defenses to avoid similar situations in the future.”HackerOne terminated the employee’s system access and remotely locked their laptop on June 23. It interviewed the employee on June 24 and on June 27 “took possession of laptop of suspended threat actor and conducted remote forensics imaging and analysis.” The employee, who had system access since April 4, had been in contact with seven HackerOne customers.HackerOne officially terminated the employee on June 30. By July 1, HackerOne had notified all customers whose bug bounty programs had any interaction with the employee, it said. HackerOne says it is confident the external disclosure was not the work of multiple insider threats, but the one employee. “This was a serious incident. We are confident the insider access is now contained. Insider threats are one of the most insidious in cybersecurity, and we stand ready to do everything in our power to reduce the likelihood of such incidents in the future,” said Evans.Evans admits HackerOne’s existing detection and response systems didn’t proactively detect this threat. The firm plans on enhancing its screening process for employees, improving data isolation and network logging, and will implement new simulations to test whether it can detect insider threats.   HackerOne raised in $49 million in funding in January, bringing its total funding to $160 million. Customers include The U.S. Department of Defense, Dropbox, General Motors, GitHub, Goldman Sachs, Google, Hyatt, Microsoft, Singapore’s Ministry of Defense, Nintendo, PayPal, Slack, Starbucks, Twitter, and Yahoo.   More

  • in

    Virtual-world tech company owner arrested over alleged $45m investment fraud scheme

    Image: Vintage Tone/Shutterstock The owner of several metaverse companies has been arrested over an alleged investment fraud scheme that defrauded more than 10,000 victims of over $45 million. Last week, the US Department of Justice (DoJ) said that Neil Chandran, a Las Vegas resident, was arrested over allegations of fraud. The 50-year-old owns companies operating […] More

  • in

    The British Army is investigating after its Twitter and YouTube accounts were hijacked

    Image: Getty Images/iStockphoto The British Army is investigating after its Twitter and YouTube accounts were both breached. On July 3, as reported by the BBC, Army accounts were taken over and used to promote NFT and cryptocurrency schemes. This included YouTube videos posted with the image of entrepreneur Elon Musk. The British Army’s YouTube account […] More

  • in

    Google: Half of zero-day exploits linked to poor software fixes

    Image: Shutterstock / Gorodenkoff Half of the 18 ‘zero-day’ bugs that were exploited before a patch was publicly available this year could have been prevented if only major software vendors created more thorough patches and did more testing.  That’s the verdict of researchers at Google Project Zero (GPZ), which has so far counted 18 zero-day […] More

  • in

    Microsoft: This Android malware will switch off your Wi-Fi, empty your wallet

    Image: Getty Microsoft has shared its detailed technical analysis of the persistent problem of ‘toll fraud’ apps on Android, which it said remains one of the most prevalent types of Android malware.  Microsoft’s 365 Defender Team points out that ‘toll billing’, or Wireless Application Protocol (WAP) fraud, is more complex than SMS fraud or call […] More

  • in

    FBI and CISA warn: This ransomware is using RDP flaws to break into networks

    Image: Shutterstock / Marjan Apostolovic Several US law enforcement agencies have shone a spotlight on MedusaLocker, one ransomware gang that got busy in the pandemic by hitting healthcare organizations.  MedusaLocker emerged in 2019 and has been a problem ever since, ramping up activity during the early stages of the pandemic to maximize profits.  Special Feature […] More

  • in

    Microsoft warning: This malware that targets Linux just got a big update

    Image: Getty Images/iStockphoto Microsoft says it has spotted “notable updates” to malware targeting Linux servers to install cryptominer malware.  Microsoft has called out recent work from the so-called “8220 gang” group, which has recently been spotted exploiting the critical bug affecting Atlassian Confluence Server and Data Center, tracked as CVE-2022-26134.  “The group has actively updated […] More

  • in

    CISA: Switch to Microsoft Exchange Online 'Modern Auth' before October

    Image: Getty/Hinterhaus Productions It’s finally time for businesses running Exchange Online to switch from Basic Authentication to Modern Authentication before Microsoft disables the former on October 1, 2022, according to the US Cybersecurity and Infrastructure Security Agency. One of the key features that Basic Authentication or “Basic Auth” doesn’t support is multi-factor authentication (MFA), which […] More