More stories

  • in

    Antivirus pioneer John McAfee reportedly found dead in prison

    John McAfee, the developer and programmer behind one of the first commercial antivirus tools, was found dead in a prison cell in Barcelona, according to Spanish newspaper El Pais.Government officials told the newspaper that the 75-year old was being held in Brians 2 prison in Sant Esteve de Sesrovires when guards found him dead and were unable to resuscitate him. El Dario confirmed the announcement. 

    “The judicial procession has traveled to the prison and is investigating the causes of death. Everything indicates that it could be a death by suicide,” the statement said, according to El Dario. While the initial notice from the regional Catalan government did not name McAfee, a source within the Catalan government confirmed it was him to the Associated Press.The controversial technologist was awaiting extradition to the US after the Department of Justice indicted him on a litany of charges related to tax evasion and fraud in March. He was facing nearly 30 years in prison. He was arrested by Spanish National Police at El Prat airport in October as he tried to flee to Turkey. Today, the Spanish National Court approved an extradition request for McAfee, according to AFP. “The court agrees to grant the extradition of John David McAfee as requested by the American judicial authorities for the crimes referred to in the tax offense indictments for years 2016 to 2018,” the ruling said, according to AFP. McAfee founded and ran software company McAfee Associates from 1987 to 1994, creating McAfee’s first commercial antivirus software. He resigned from the company and went on to found dozens of other enterprises. He repeatedly caused controversy through statements made on his Twitter account. 

    The Department of Justice said McAfee had not paid taxes on millions of dollars made through a cryptocurrency scheme and had defrauded investors in the enterprise. Manhattan US Attorney Audrey Strauss said McAfee used his Twitter account to publish messages touting various cryptocurrencies “through false and misleading statements to conceal their true, self-interested motives.” “McAfee, Watson, and other members of McAfee’s cryptocurrency team allegedly raked in more than $13 million from investors they victimized with their fraudulent schemes,” Strauss said in March. In his last message on Twitter from June 16, McAfee continued to deny the charges. “The US believes I have hidden crypto. I wish I did but it has dissolved through the many hands of Team McAfee (your belief is not required), and my remaining assets are all seized. My friends evaporated through fear of association. I have nothing. Yet, I regret nothing,” he wrote.  More

  • in

    ChaChi: a new GoLang Trojan used in attacks against US schools

    A new Trojan written in the Go programming language has pivoted from attacks against government agencies to US schools.

    The research team from BlackBerry Threat Research and Intelligence said on Wednesday that the malware, dubbed ChaChi, is also being used as a key component in launching ransomware attacks. ChaChi is written in GoLang (Go), a programming language that is now being widely adopted by threat actors in a shift away from C and C++ due to its versatility and the ease of cross-platform code compilation.   According to Intezer, there has been roughly a 2,000% increase in Go-based malware samples over the past few years.  “As this is such a new phenomenon, many core tools to the analysis process are still catching up,” BlackBerry noted. “This can make Go a more challenging language to analyze.” ChaChi was spotted in the first half of 2020, and the original variant of the Remote Access Trojan (RAT) has been linked to cyberattacks against French local government authorities, listed by CERT France in an Indicators of Compromise (IoC) report (.PDF); but now, a far more sophisticated variant has appeared.  The latest samples available have been connected to attacks launched against large US schools and education organizations. 

    In comparison to the first variant of ChaChi, which had poor obfuscation and low-level capabilities, the malware is now able to perform typical RAT activities, including backdoor creation and data exfiltration, as well as credential dumping via the Windows Local Security Authority Subsystem Service (LSASS), network enumeration, DNS tunneling, SOCKS proxy functionality, service creation, and lateral movement across networks. The malware also makes use of a publicly accessible GoLang tool, gobfuscate, for obfuscation purposes.  ChaChi is named as such due to Chashell and Chisel, two off-the-shelf tools used by the malware during attacks and modified for these purposes. Chashell is a reverse shell over DNS provider, whereas Chisel is a port-forwarding system. BlackBerry researchers believe the Trojan is the work of PYSA/Mespinoza, a threat group that has been around since 2018. This group is known for launching ransomware campaigns and using the extension. PYSA when victim files have been encrypted, standing for “Protect Your System Amigo.” The FBI has previously warned of an increase in PYSA attacks against both UK and US schools. Generally, the team says that PYSA focuses on “big game hunting” — picking lucrative targets with big wallets able to pay vast amounts when a ransom is demanded. These attacks are targeted and are often controlled by a human operator rather than a task of automated tools.  “This is a notable change in operation from earlier notable ransomware campaigns such as NotPetya or WannaCry,” the researchers say. “These actors are utilizing advanced knowledge of enterprise networking and security misconfigurations to achieve lateral movement and gain access to the victim’s environments.”  Previous and related coverage Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    IT leaders say cybersecurity funding being wasted on remote work support: survey

    IT leaders are taking issue with the amount of cybersecurity money their organizations are spending to support remote work, according to a new survey from JumpCloud.On Wednesday, the company released the findings of its 2021 State of the SME IT Admin Report, which featured the responses of 401 IT decision-makers at small and medium-sized enterprises from April. Those surveyed include managers, directors, vice presidents, and executives.More than 60% of respondents said their enterprise was paying “for more tooling than they need” to manage user identities, while another 56% said too much was being spent on enabling remote work. Respondents were more split on the top concerns, with 39% referencing software vulnerabilities, 37% expressing concern about reused usernames and passwords and 36% mentioning unsecured networks. Another 29% said device theft was also a concern. 
    JumpCloud
    Nearly one-fourth of all respondents said their organization was adopting a Zero Trust security approach, and 33% said they were in the process of incorporating it. MFA is also popular among respondents, with 53% saying they require MFA across everything.Much of the study focused on employees who are now using both personal and work devices while also accessing company resources from devices outside of the corporate security perimeter. Rajat Bhargava, CEO of JumpCloud, attributed the responses to the situation IT administrators faced during COVID-19.

    “Remote work put enormous pressure on admins and organizations, and now that the work landscape has changed permanently, the top priority for SMEs is to address those challenges,” Bhargava said. “IT professionals’ 2021 priorities of layered security for more secure work-from-anywhere, making remote work easier, and more efficient device management underscore the need for a more consolidated, platform-based approach to IT that reduces complexities and cost.”According to more than 50% of survey respondents, IT budgets will be devoted overwhelmingly to supporting remote management, security, and cloud services. More than 73% of respondents said remote work allowed employees to develop bad security practices, and managing remote workers has become one of the biggest challenges for IT administrators. Two-thirds of all IT managers reported feeling “overwhelmed” with managing remote workers. “IT admins turn to MSPs in droves: 84% of respondents said they have already or plan to engage an MSP. 34% engaged an MSP to manage the IT stack completely; 30% engaged an MSP to support internal IT teams/individuals, and 21% said they are exploring what an MSP can do to support IT better,” the company explained.  “Most common reasons to use MSPs are: for security (51%); employee hardware (46%); and cloud services (46%). Nearly 75% say their IT budgets increased in the past year, while only 38% saw their own salaries increase. In fact, 26% say they’re being paid less. Despite all they’ve gone through, a clear majority report they’re actually happier in their work (58.6%). Only 17% say they’re less happy.” More

  • in

    MITRE ATT&CK unveils Workbench sharing tool and NSA-backed D3FEND

    The MITRE Corporation announced the release of a new tool that will help cybersecurity users add their own knowledge and experiences to ATT&CK. Jon Baker, the director of research for the Center for Threat-Informed Defense, wrote a blog post about the tool — named ATT&CK Workbench — explaining that it was built because sophisticated users of MITRE ATT&CK have “struggled to integrate their organization’s local knowledge of adversaries and their tactics, techniques, and procedures with the public ATT&CK knowledge base.”Richard Struse, director of the Center for Threat Informed Defense for MITRE Engenuity, told ZDNet the idea for this project came from conversations with organizations that use ATT&CK as a way to organize their security posture. “Some of them were struggling with managing two different views: the ‘official’ MITRE ATT&CK knowledge base based on publicly-reported adversary behavior and their own internal knowledge of adversaries and their TTPs,” Struse said. “We saw that a lot of time and effort was being spent trying to manually integrate these two and we felt that a solution that gave people a ‘single pane of bits’ that they could look use to manage their threat-intel would have a significant positive impact on the security community. Our members concurred and this led to the creation of this R&D project.” Struse added that having a modern, API-driven platform to organize and manage all adversary TTP-related threat intelligence will make it that much easier for organizations to fully integrate ATT&CK into their processes.”ATT&CK Workbench has the potential to fundamentally improve and accelerate the use of ATT&CK by security practitioners around the world,” Struse said.

    The effort was sponsored by Microsoft, Verizon, JPMorgan Chase, AttackIQ, and HCA Healthcare, originally starting as a research project. Baker said Workbench was an easy-to-use open-source tool that allows organizations to manage and extend their own local version of ATT&CK and keep it synchronized with the ATT&CK knowledge base.”Workbench allows users to explore, create, annotate, and share extensions of the ATT&CK knowledge base. Organizations or individuals can initialize their own instances of the application to serve as the centerpiece to a customized variant of the ATT&CK knowledge base, attaching other tools and interfaces as desired,” Baker wrote. “Through the Workbench this local knowledge base can be extended with new or updated techniques, tactics, mitigations groups, and software. Additionally, Workbench provides means for a user to share their extensions with the greater ATT&CK community facilitating a greater level of collaboration within the community than is possible with current tools.”If an organization uses ATT&CK for security operations, actively tracks threats against ATT&CK or plans security investments based on ATT&CK, then the Workbench tool is suggested, Baker added. The center was able to add a note-taking capability to the Workbench platform which allows users to put annotations in their copy of ATT&CK related to matrices, techniques, tactics, mitigations, groups, and software.Baker explained that data created within Workbench can be incorporated into existing ATT&CK data and new groups or software can be connected to existing techniques through procedure examples, or new sub-techniques can be created under existing ATT&CK techniques. Through Workbench, users will also be able to publish their work and share it with others who may be in a similar situation. Other users can then subscribe to certain collections of notes in ATT&CK data. Baker said the center is planning to continue adding to the platform throughout 2021 and was eager to see how users responded to the tool. In addition to Workbench, MITRE announced a new NSA-funded project called D3FEND. In a statement, the NSA said D3FEND is “a framework for cybersecurity professionals to tailor defenses against specific cyber threats is now available through MITRE.”  The NSA worked with MITRE to harden the defenses of the National Security Systems, the Department of Defense, and the Defense Industrial Base.”The D3FEND technical knowledge base of defensive countermeasures for common offensive techniques is complementary to MITRE’s ATT&CK, a knowledge base of cyber adversary behavior,” the NSA said in a statement. “D3FEND establishes terminology of computer network defensive techniques and illuminates previously-unspecified relationships between defensive and offensive methods. This framework illustrates the complex interplay between computer network architectures, threats, and cyber countermeasures.”MITRE added that it released D3FEND as a complement to the ATT&CK framework and said it provides a model of different ways organizations can combat offensive techniques. The creation of D3FEND, according to the NSA, will help “drive more effective design, deployment, and defense of networked systems writ large.” “Frameworks such as ATT&CK and D3FEND provide mission-agnostic tools for industry and government to conduct analyses and communicate findings,” the NSA statement said. “Whether categorizing adversary behavior or detailing how defensive capabilities mitigate threats, frameworks provide common descriptions that empower information sharing and operational collaboration for an ever-evolving cyber landscape.” More

  • in

    Microsoft warns: Now attackers are using a call centre to trick you into downloading ransomware

    Microsoft’s cybersecurity researchers are now on the hunt for BazarCall, a criminal group that’s using call centers to infect PCs with malware called BazarLoader – a malware loader that’s been used to distribute ransomware.   BazarCall (or Bazacall) actors have been active since January and were notable because they used call center operators to guide victims into installing BazarLoader on to a Windows PC. 

    Palo Alto Networks’ Brad Duncan recently detailed the group’s techniques in a blogpost. As he describes, the malware provides backdoor access to an infected Windows device: “After a client is infected, criminals use this backdoor access to send follow-up malware, scan the environment and exploit other vulnerable hosts on the network,” Duncan noted. SEE: Security Awareness and Training policy (TechRepublic Premium)Usually, the attack starts with phishing emails advising the victim that a trial subscription has expired and that they will be automatically charged a monthly fee unless they call a number to cancel the trial. The group’s activity has now caught the attention of Microsoft’s Security Intelligence team. Microsoft’s focus is on the group’s phishing emails that target Office 365 users. The example it shows is an email purporting to be from a tech firm claiming that the victim has downloaded a demo version that will expire in 24 hours, at which point they will be charged for the software. 

    We’re tracking an active BazaCall malware campaign leading to human-operated attacks and ransomware deployment. BazaCall campaigns use emails that lure recipients to call a number to cancel their supposed subscription to a certain service. pic.twitter.com/RS5wGSndhv— Microsoft Security Intelligence (@MsftSecIntel) June 22, 2021

    “When recipients call the number, a fraudulent call center operated by the attackers instruct them to visit a website and download an Excel file in order to cancel the service. The Excel file contains a malicious macro that downloads the payload,” Microsoft Security Intelligence explain. Microsoft’s security team has also observed the group using the Cobalt Strike penetration testing kit to steal credentials, including the Active Directory (AD) database. Cobalt Strike is frequently used for lateral movement on a network after an initial compromise. The AD theft is a big deal for the enterprise since it contains an organization’s identity and credential information. Microsoft has published a GitHub page for publicly sharing details about the the BazarCall campaign as it tracks it. It’s updating details about the phishing emails, use of Cobalt Strike for lateral movement, malicious Excel macros, Excel delivery techniques, and use of Windows NT Directory Services, or NTDS, to steal AD files.  More

  • in

    Prospect of sideloading mandate strikes fear into the heart of Apple

    Image: Apple
    In case you thought the recent interview of Tim Cook, where the Apple CEO said allowing users to load apps from outside its app store would “destroy the security of the iPhone”, was a one-off, Apple returned to the topic on Wednesday in a paper released on its site. To paint a picture of Apple’s missive, one only needs to keep in mind the warning from Dr Peter Venkman about “human sacrifice! Dogs and cats living together. Mass hysteria!” because make no mistake, Apple wants you to think it would be a disaster of Biblical proportions. “Allowing sideloading would degrade the security of the iOS platform and expose users to serious security risks not only on third-party app stores, but also on the App Store,” the paper states. “Malicious actors would take advantage of the opportunity by devoting more resources to develop sophisticated attacks targeting iOS users, thereby expanding the set of weaponized exploits and attacks …. that all users need to be safeguarded against. “This increased risk of malware attacks puts all users at greater risk, even those who only download apps from the App Store.” In attacking a hypothetical future where Apple is forced to offer sideloading, by the nature of the argument, it would be impossible to quantify exactly how much worse that future would be. The iPhone maker is correct that sideloading would open a new avenue for malware, and Apple wants regulators around the world to picture it as a vomitorium where malware would flow onto its platform to do very bad things. Apple also made clear the downsides would impact its entire population of users, because when you fight a political battle, it’s important to make sure your side is able to “think of the children” in a better way than the alternative.

    “[Sideloading] would also make it more difficult for users to rely on Ask to Buy, a parental control feature that allows parents to control their children’s app downloads and in-app purchases, and Screen Time, a feature to manage their and their children’s time with their devices,” the paper said. “Scammers would have the opportunity to trick and mislead kids and parents by obfuscating the nature of their apps, making both features less effective.” Using the life of a father, dubbed John, and his daughter Emma, aged 7, Apple showed how a sideloaded apps could ruin their day through unauthorised purchases, ransoming John’s photos on his camera roll, and purchasing pirated apps. “This means that users like John, who had grown to take the safety and protection of iPhone and the App Store for granted, would have to constantly be on the lookout for the ever-changing tricks of cybercriminals and scammers, never knowing who or what to trust,” Apple said. Imagine having to live in a world where a trickster was around the corner looking to benefit from you, and you needed to be on alert to not be ripped off. Let’s hope Cupertino doesn’t find out about cryptocurrency hustlers, or even the dodgy furniture salesman at the local strip mall. Another thing to keep in mind when reading this paper is that Apple has succinctly described the world of MacOS where users, at the time of publication, are still able to install random apps from strange places on the internet. In its fight with Epic, Apple has taken to saying the level of malware on the Mac was unacceptable. And what is the level of malware that has turned the Mac into this vertible malware free-for-all? A couple of pieces a week. How Microsoft must weep over reaching such plague-like levels. But the real thing to be worried about, for Apple and its users alike, would be anything that pushes iOS into being more like Android — for religious reasons, if nothing else. To get a handle on the raging malware party on Google’s ecosystem, the advertising company regularly publishes the levels of potentially harmful apps (PHA), which can absolutely be read as pieces of malware. For all devices running Android with Google Mobile Services enabled — so not pure open source or some Chinese manufacturers — the level of PHAs is just coming off a two-year high, reaching 0.122% of devices. For an ecosystem of around 3 billion devices, that’s around 366 million devices — small percentages, but big absolute numbers. Google says that as the Android version on devices increases, the level of PHAs goes down to 0.076% for Android 10, and 0.031% for Android 11. For phones that only install apps from the Play Store, the PHA levels drop to 0.065%, with India leading the world with the highest rate at 0.121%, followed by Japan at 0.084%, Indonesia at 0.075%, and the US at 0.071%. Having higher rates of malware in places like Japan is something that Proofpoint has observed, with malware being advertised with web redirects after a user’s location is pinned.”As the official app stores become more restrictive with respect to the types of programs allowed within the marketplace, we anticipate a continued uptick in the downloading and usage of unofficial apps. Software like Fortnite, advanced ad blocking apps, torrenting apps, and rooting apps are popular enough that people will utilise third-party sources in order to run the program on their phone,” Jacinta Tobin, Proofpoint VP of Cloudmark Operations told ZDNet earlier this week.”As long as highly coveted applications are barred from mainstream outlets, users will continue to seek out those sources elsewhere. “App capabilities are a concern regardless of the download source. Users should be extremely diligent and be cautious of apps requesting permissions to contact lists, accessing SMS, or permissions relating to the phone.”Sage advice regardless of platform or where apps are coming from.However, given Apple’s more rigorous app inspection standards, the Android numbers would certainly be a top line for the more than one billion iPhone users, although potentially having 122 million devices infected with malware is nothing to sneeze at. But that is also something that Google and Microsoft, as well as Apple with MacOS, have to deal with each and every day. It might not be solvable and will take the gloss of the iOS walled garden, but users will still be able to choose not to use any potential sideloading feature that Apple might be forced to introduce. After all, that’s what user choice is all about. Related Coverage More

  • in

    Amazon Prime Day 2021, Day 2: Last chance deals on smart home devices

    Smart home gadgets are all the rage, but it’s a slippery slope. As soon as you’re done installing your first gadget, you’re in the market for the next, and it can get pretty expensive.Amazon Prime Day is a good time to pick up your next smart home device for less, because there are some fantastic deals out there on a whole range of devices. With that in mind, I’ve trawled through the unbelievable number of deals that are available over Prime Day 2021 — tens of thousands! — and distilled them down into a handful of the best. Deals come and go over the two days, and I’ll be updating this post with fresh deals, so keep checking back. Also, if you find a good deal I’ve missed, feel free to drop me a note (a Twitter DM probably gets the quickest response). 

    35% off

    That router that was supplied by your internet provider is junk. Really. The demands that modern internet use puts on it will bring it to its knees. And if you plan on putting together a smart home, you need to have a solid connection to the internet.The Amazon eero 6 is a high-end, pro-grade solution to your problems. And now you can pick up a set that will cover up to 5,000 sq. ft. at an unbeatable price.

    $181 at Amazon

    33% off

    You have Alexa everywhere else, so why not in your ears! Great earbuds with a decent 5 hour battery life, charging case, and, the addition of Alexa!Don’t use Alexa? No problem! These earbuds will also work with Siri and Google Assistant.

    $79 at Amazon

    28% off

    This is a great deal on the Echo Show 10, the perfect hub or control center for your smart home, and you also get a free bulb thrown in.Because, who doesn’t need an extra bulb?

    $189 at Amazon

    70% off

    Add Alexa to your car. Why? Because at this price, if you’re a fan of the platform… why not!

    $14 at Amazon

    62% off

    An Echo Dot (4th Gen) and a Sengled Bluetooth Smart Color bulb. The perfect starter kit for a smart home. Makes a great gift for someone starting out on their smart home journey.

    $24 at Amazon

    47% off

    This smart vacuum cleaner does pretty much everything other than buy itself and come to your home!  It’s bagless, self-emptying base holds up to 45 days of dirt and debris, which means you can get on doing other things, and the deep-cleaning power is perfect for large debris and pet hair on carpets and floors.

    $319 at Amazon

    40% off

    Kick-start putting together your command center with this bundle that includes two battery-powered Stick up Cams and a 2nd-gen Echo Show 5. A great way to know who’s at your door before answering.

    $169 at Amazon

    50% off

    It might be tiny, but it packs all the power and punch of a full-sized Echo. There’s a reason why this is Amazon’s most popular smart speaker!A perfect starter for someone at the beginning of putting together a smart home, or for extending your coverage to another room or outbuilding.

    $19 at Amazon

    20% off

    I remember when smart bulbs were expensive. I remember when dimmable ones were crazy expensive. And I remember when a four-pack required a follow-up Asprin and a sit down with a cold flannel on the forehead.Now you can pick up a four-pack for dimmable LED smart bulbs for just over $20!

    $22 at Amazon

    27% off

    Ring

    With its 8-inch HD touchscreen, adaptive color, and stereo speakers, the all-new Echo Show 8 is the perfect hub for your smart home setup.8.0-inch touchscreen 1280 x 800 resolution display13 MP camera that uses auto-framing to keep you centeredBuilt-in camera shutter and microphone/camera off button

    $94 at Amazon

    20% off

    Put an end to manually turning off outlets and devices with the Gosund smart plugs! These work with Alexa and Google Home Assistant. With just a simple voice command, you have the power to turn devices on and off, and you can use the app for remote access (so you can turn off lights that others have left on from far away!). 

    $19 at Amazon

    40% amount off

    Protect your home with this superb 8-piece home security kit. This is perfect for 1-2 bedroom homes.This kit includes:Base stationKeypadFour contact sensorsOne motion detectorOne range extenderOptional 24/7 professional monitoring with Ring Protect Plus for $10/month.

    $149 at Amazon

    33% off

    The Roomba 692 is the perfect way to keep your smart home squeaky clean. Just schedule it to clean up daily dirt, dust, and debris with the iRobot HOME app or your voice assistant.It runs for up to 90 minutes before automatically docking and recharging.

    $199 at Apple

    40% off

    The Blink Outdoor camera system is a completely wireless battery-powered HD security camera complete with built-in infrared night vision.The great thing is that each camera can run for up to two years on two AA lithium batteries (which are included). No wiring or professional installation is required.You can also see, hear, and speak to visitors with live view in real-time and two-way audio features on your Blink app.

    $149 at Amazon

    More Prime Day 2021 deals

    We plan to update this guide with more smart home device deals as we spot them.

    Amazon Prime Day 2021

    The best Amazon Prime Day 2021 deals: Windows 10 laptops

    The best Amazon Prime Day 2021 deals: Robots, Raspberry Pi, Arduino, and electronic kits

    The best Amazon Prime Day 2021 deals: Webcams, mics, green screens, and video studio gear

    The best Prime Day 2021 deals: Storage, SSD, and flash drives

    The best Prime Day 2021 deals: Chromebook laptops

    The best anti-Prime Day deals: Sales from Walmart, Best Buy, and elsewhere

    Amazon Prime Day creates halo effect for large rival retailers, email marketing More

  • in

    Hackers are trying to attack big companies. Small suppliers are the weakest link

    Cybersecurity vulnerabilities in small and medium sized businesses in the defence industry are leaving the companies themselves – and larger organisations further up the supply chain – vulnerable to cyber attacks.Researchers at cybersecurity company BlueVoyant examined hundreds of SMB defence company subcontractor firms and found that over half of them had severe vulnerabilities within their networks, including unsecured ports and unsupported or unpatched software, making them vulnerable to cyber attacks including data breaches and ransomware.With the defence industry a prime target for cyber criminals – including state-backed hacking operations attempting to steal intellectual property and other sensitive information – attackers are ready to exploit any weakness they can to gain access to networks.Unsecured ports, including remote administration tools and RDP ports represent one of the most common vulnerabilities, potentially allowing cyber criminals to gain access to networks.It can be relatively simple for attackers to gain remote access to these services if they’re only protected by default or weak credentials, while it’s also possible to for attackers to gain access to these services via phishing attacks.The rise of remote working over the last year has also meant that remote access and cloud services have become a popular means of network entry for cyber criminals, as it’s less likely that their activity on the network will be detected as suspicious.SEE: A winning strategy for cybersecurity (ZDNet special report) | Download the report as a PDF (TechRepublic)

    Researchers also found that many of the companies examined were running unpatched or unsupported software, making them vulnerable to cyber attacks which exploit known vulnerabilities – and something they suggests means there’s an absence of a patch management strategy.Cyber criminals regularly take advantage of known vulnerabilities in an effort to gain access to networks – and in the case of the defence industry, a small contractor being compromised could lead to a larger company on the supply chain being subject to cyber attacks.”A simple compromise of a valid email address can serve as a great vector to spread a malicious attachment throughout supply chain partners or simply victimize a less prepared contractor to get a foothold in the chain and work their way up-stream,” Austin Berglas, global head of professional services at BlueVoyant told ZDNet.It’s often difficult for smaller companies to stay on top of cybersecurity and there’s a arguement that larger organisations should play a role in helping their supply contractors secure their networks – because by providing this help, not only do they protect their contractors from malicious hackers, they’re also ultimately helping to protect their own networks.”Empowering contractors to secure the supply chain, implementing continuous monitoring, and proactively identifying threats will help secure the defence industrial base and ensure the safety of a vital national security asset,” said Berglas. MORE ON CYBERSECURITY More