POPULARITY
Retired Gen. Paul Nakasone warns the U.S. is falling behind in cyberspace. Australia orders government entities to remove and ban Kaspersky products. FatalRAT targets industrial organizations in the APAC region. A major cryptocurrency exchange reports the theft of $1.5 billion in digital assets. Apple removes end-to-end encryption (E2EE) for iCloud in the UK. Researchers uncover a LockBit ransomware attack exploiting a Windows Confluence server. Researchers uncover zero-day vulnerabilities in a widely used cloud logging utility.A PayPal email scam is tricking users into calling scammers. Republican leaders in the House request public input on national data privacy standards. A Michigan man faces charges for his use of the Genesis cybercrime marketplace. Our guest is Karl Sigler, Senior Security Research Manager from Trustwave SpiderLabs, explaining the domino effect of a cyberattack on the power grid. Meta sues an Insta Extortionist. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today, Dave speaks with Karl Sigler, Senior Security Research Manager from Trustwave SpiderLabs, about the domino effect of a cyberattack on the power grid. You can dig into the details in their report. Selected Reading Former NSA, Cyber Command chief Paul Nakasone says U.S. falling behind its enemies in cyberspace (CyberScoop) Kaspersky Banned on Australian Government Systems (SecurityWeek) Chinese Hackers Attacking Industrial Organizations With Sophisticated FatalRAT (Cyber Security News) Bybit Hack Drains $1.5 Billion From Cryptocurrency Exchange (SecurityWeek) Experts Slam Government After “Disastrous” Apple Encryption Move (Infosecurity Magazine) Confluence Exploit Leads to LockBit Ransomware (The DFIR Report) Fluent Bit 0-day Vulnerabilities Exposes Billions of Production Environments to Cyber Attacks (Cyber Security News) Beware: PayPal "New Address" feature abused to send phishing emails (Bleeping Computer) Top House E&C Republicans query public for ideas on data privacy law (CyberScoop) US Charges Genesis Market User (SecurityWeek) Meta Sues Alleged Instagram Extortionist (404 Media) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Shawn Kanady, Global Director of Trustwave SpiderLabs, to discuss their work on "Pronsis Loader: A JPHP-Driven Malware Diverging from D3F@ck Loader." Trustwave SpiderLabs has uncovered Pronsis Loader, a new malware variant using the rare programming language JPHP and stealthy installation tactics to evade detection. The malware is capable of delivering high-risk payloads like Lumma Stealer and Latrodectus, posing a significant threat. Researchers highlight its unique capabilities and infrastructure, offering insights for bolstering cybersecurity defenses. The research can be found here: Pronsis Loader: A JPHP-Driven Malware Diverging from D3F@ck Loader Learn more about your ad choices. Visit megaphone.fm/adchoices
Shawn Kanady, Global Director of Trustwave SpiderLabs, to discuss their work on "Pronsis Loader: A JPHP-Driven Malware Diverging from D3F@ck Loader." Trustwave SpiderLabs has uncovered Pronsis Loader, a new malware variant using the rare programming language JPHP and stealthy installation tactics to evade detection. The malware is capable of delivering high-risk payloads like Lumma Stealer and Latrodectus, posing a significant threat. Researchers highlight its unique capabilities and infrastructure, offering insights for bolstering cybersecurity defenses. The research can be found here: Pronsis Loader: A JPHP-Driven Malware Diverging from D3F@ck Loader Learn more about your ad choices. Visit megaphone.fm/adchoices
On this episode of The Cybersecurity Defenders Podcast we sit down with Lee Sult, Chief Investigator at Binalyze, and talk about incident response (IR).Lee is a seasoned cybersecurity expert and investigator with extensive experience in digital forensics and incident response. He is the Chief Investigator at Binalyze and has a strong track record at prestigious organizations like Trustwave-SpiderLabs and Palantir. Lee has supported the US Secret Service and managed complex cybersecurity incidents for Fortune 50 companies.As the co-founder and former CTO of Horangi Cyber Security, Singapore's first cybersecurity startup, Lee's leadership and collaboration skills have significantly impacted the region's cybersecurity landscape. Passionate about mentoring, Lee actively contributes to cybersecurity communities and supports up-and-coming entrepreneurs.
Are we doing enough to secure our health delivery organizations? Given the rise of ransomware attacks, one could day we are not. Karl Sigler from Trustwave SpiderLabs, talks about a new report that his team has written that is focused on the threat landscape for medical devices and the healthcare industry in general.
In this episode of Tech Talks Daily, I welcome Ed Williams, VP, Consulting, Professional Services at Trustwave, a global leader in managed security services. Ed brings invaluable insights into the challenges and strategies around communicating cybersecurity risks and solutions within an organization, particularly between CISOs and the less technically inclined C-suite. Ed kicks off the conversation by sharing his unique journey into the cybersecurity field and his experiences, including an unexpected appearance in a Bollywood film. We then delve into the heart of the matter - the struggle CISOs face when conveying technical risks to the C-suite. Ed provides his top tips for effective communication, highlighting the importance of simplifying language, prioritizing key security topics, and aligning these with business metrics to demonstrate their impact on the bottom line. Our conversation further explores the critical role regular communication and collaboration play in building a resilient cybersecurity infrastructure. Ed emphasizes how understanding an organization's risk appetite helps shape an effective security strategy, debunking the misconception of cybersecurity as merely a cost and highlighting it as a business enabler. We also touch upon the importance of identifying and presenting meaningful cybersecurity metrics to the board. Ed suggests methods for engaging the C-suite in these discussions, ensuring their understanding, and keeping them abreast of the latest cybersecurity trends. Finally, we explore how Ed's team stays updated on AI and machine learning developments, with Ed sharing his favourite resources, including the Trustwave SpiderLabs team's insightful blog on the latest threats and vulnerabilities. Join us for this enlightening episode as we demystify the art of cybersecurity communication within an organization, and understand its pivotal role in fostering a secure business environment.
In this episode of the CYBER24 podcast, presented by VLCM, we take a deep dive on one of the hottest phishing trends, HTML malware. Karl Sigler of Trustwave SpiderLabs shares his perspective on HTML smuggling, social engineering and how this type of attack will evolve in the coming years.
How can we tackle the cyber skills shortage? What’s the best way to up-skill your cyber security workforce? Does it take more than just passion to work in cyber security? These are questions we’ll be exploring on this week’s Cracking Cyber Security podcast.This week I chat with Principal Security Consultant (CCSAS) at Trustwave SpiderLabs, Matt Lorentzen. We are told that cybersecurity skills shortage is worsening for the third year in a row and according to the annual global study of cybersecurity professionals by the Information Systems Security Association (ISSA) and Enterprise Strategy Group (ESG) has impacted nearly three quarters (74 percent) of organisations. So what can be done about it? On the podcast Matt gives some great advice to anyone looking to work in cyber security, as well as employers who want to up-skill their current workforce.
Interview with Karl Sigler, Security Research Manager for Trustwave SpiderLabs, on the recently disclosed vulnerability impacting Lifesize video products. Today's Agenda is as follows: About Trustwave SpiderLabs Overview of Lifesize products and the organizations that use them. Details on the Lifesize vulnerability and discovery. Implications of the vulnerability. Disclosing the flaw to the company. Walkthrough of Trustwave's Proof-of-Concept exploit and POC release date. You can read Trustwave's blog post on the vulnerability here: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/lifesize-team-room-passport-networker-remote-os-command-injection/ If you would like to add the podcast to your Alexa flash briefings you can do so here.
Latest Hacking News Podcast interview with Karl Sigler, Security Research Manager for Trustwave SpiderLabs, regarding Trustwave's recent disclosure of a Zero-Day vulnerability impacting IBM Trusteer Rapport for MacOS.
In this week’s episode it’s all things RSA Conference. I’ll be discussing two talks put on by Trustwave SpiderLabs researchers; one on PoS security and one on hacking SAP ASE databases. I’ll also talk about our password cracking rig and how it stood up against attendee provided passwords. Links mentioned in the show: Building a Password Cracking Rig David Byrne and Charles Henderson “That Point of Sale Is a PoS” Martin Rakhmanov: “Owning SAP ASE: Chained Database Attack” CVE-2014-6284 - "Probe" login access vulnerability in SAP ASE Custom ASE “probe” account client
Slides Here: https://defcon.org/images/defcon-22/dc-22-presentations/Rowley/DEFCON-22-Robert-Rowley-Detecting-Defending-Against-Surveillance-State.pdf Detecting and Defending Against a Surveillance State Robert RowleySECURITY RESEARCHER, TRUSTWAVE SPIDERLABS This talk is based on semi-recent reported leaks that detail how state-actors could be engaging in surveillance against people they deem as 'threats'. I will cover the basics on what was leaked, and focus the talk on how to detect hardware bugs, implanted radio transceivers, firmware injections, cellular network monitoring, etc... No need to bring your tin-foil hats though, the discussion here is a pragmatical approach to how to detect such threats and identify if you have been targeted. No blind faith approaches, or attempts to sell any privacy snake oil will be found here. Robert is a Security Researcher for Trustwave Spiderlabs as has been an active member of the Southern California hacking scene for over the last 10+ years. Co-Founding Irvine underground and recently presenting on many topics including Juice Jacking, Web Application Security and more… I am presenting on a personal passion this time, Privacy.
Security Current podcast - for IT security, networking, risk, compliance and privacy professionals
BLACK HAT SERIES Purpose-built, specialized malware dubbed "Backoff" is being found in point-of-sales (POS) systems. At the discovery, the malware, which is gathering magnetic strip information, keyed data and more, had low to zero percent anti-virus detection rates. That meant that fully updated anti-virus engines on fully patched computers could not identify malware as malicious, according to the National Cybersecurity and Communications Integration Center (NCCIC), US Secret Service (USSS), Financial Sector Information and Sharing and Analysis Center (FS-ISAC), and Trustwave SpiderLabs. Meanwhile, exploit kits enabling ransomware are holding data hostage. These business models for criminals are proving to be very lucrative. securitycurrent's Vic Wheatman speaks with Karl Sigler, Manager SpiderLabs Threat Intelligence at Trustwave, on "Backoff" and the latest findings from Trustwave's Global Security Report.
In this episode I talk about GMail making HTTPS mandatory, a move some people don't like; Microsoft announces a 0-day exploit targeting the RTF parser in Word and Outlook; and Ploutus, ATM malware that's making the news. I also interview Trustwave SpiderLabs own Mike Park about ATM hacking techniques and in-the-wild exploitation.
In this episode we talk about the Apple "gotofail" SSL vulnerability, SEA is still around and hasn't stopped hacking, the source code from some Android malware gets leaked publicly, a student gets caught mining Dogecoins on university computers, Bitcoin exchange Mt Gox goes offline after hacking allegations, Trustwave SpiderLabs researchers discover a new Pony botnet and a proof of concept is developed for a new wireless worm.
In this episode we look at a rash of gas pump credit card skimmers, the Syrian Electronic Army keeps itself in the headlines, Guccifer has been arrested, the FBI issues a warning about POS Malware. I also continue my POS malware interview series with expert Josh Grunzweig, Malware Analyst for TrustWave SpiderLabs.
In this episode I sit down with Grayson Lenik, a forensic expert for Trustwave SpiderLabs. We talk about Point-of-Sale malware, including common attack vectors as well as remediation steps to help protect businesses using POS systems.
Youtube Show Notes Hosts Preston Wiley, CISSP, CCNA Mike Hill, CISSP Keith Watson, CISSP-ISSAP, CISA Articles Forward Secrecy (Wikipedia), Twitter Enables Perfect Forward Secrecy Across Sites To Protect User Data Against Future Decryption by Matthew Panzarino (TechCrunch), Forward Secrecy at Twitter by Jacob Hoffman-Andrews (Twitter Engineering Blog), Pushing for Perfect Forward Secrecy, an Important Web Privacy Protection by Parker Higgins (EFF Deeplinks Blog) Google, Facebook, payroll accounts targeted in major password theft, security experts say by Hayley Tsukayama (The Washington Post), 2 Million Stolen Facebook, Yahoo And Google Passwords Posted Online by Alexis Kleinman (The Huffington Post), Look What I Found: Moar Pony! by Trustwave SpiderLabs