Hello readers!
In today's Inside Security, our premium content offers the PATCH WATCH feature with the latest security patches from leading vendors and the SECURITY FUNDING column with the latest news on startup funding.
Also, check out Monday's CISO CORNER section in which I interviewed Nevin Markwart, CISO at Toronto-based cloud document storage firm FutureVault.
If you'd like to read this special content, Inside Security is offering a 14-day free trial. To sign up, click here. Plus, if you sign up now, you get to enjoy Inside Security five days a week!
Thanks for your support!
|
Fred
|
|
|
|
SECURITY FUNDING:
OneTrust (Atlanta, Ga.), a privacy, security, and data governance technology startup: $300M in Series C funding led by TCV with participation from Insight Partners and Coatue. To date, the startup has raised...
To read more, click here to upgrade to premium!
|
|
SolarWinds faces a class-action shareholder lawsuit over the massive breach of its Orion network management software that led to a Russian hacking group spying on U.S. agencies and companies. The lawsuit claims that the company "misrepresented and failed to disclose" security flaws in its Orion product that enabled hackers to breach customers' networks. This allegedly resulted in a major decline in the company's stock value and damage to investors.
More:
- The lawsuit was filed by Timothy Bremer, a SolarWinds shareholder.
- The SolarWinds Orion hack puts at risk AWS and Microsoft Azure API keys and their accounts, warned security firm ERmetic.
- U.S. intelligence and law enforcement agencies issued a statement Tuesday saying that Russia was the likely source of the SolarWinds Orion cyberattack.
- The statement estimated that around 18,000 customers were affected by the breach, but a much smaller number saw "follow-on activity" on their networks.
FOX BUSINESS
|
|
PATCH WATCH:
Google patched denial of service, elevation of privileges, remote code execution, and information disclosure bugs in its Android mobile operating system. The most severe is...
To receive the full list of security patches and receive this feature weekly, start your FREE 14-day trial of premium!
|
|
Hackers stole a database containing personal data and SIM technical data on Vodafone Group's ho.Mobile subscribers, putting 2.5 million customers at risk. The personal data included customers' names, phone numbers, email addresses, dates and places of birth, nationality, and physical addresses. This information, combined with the SIM data, could be used to carry out SIM-swap attacks.
More:
- A SIM-swap attack involves a fraudster abusing two-factor authentication to hijack a cell phone number to commit financial fraud.
- The ho.Mobile subscriber information was discovered for sale on the dark web by Bank Security.
- Italy-based ho.Mobile originally denied that it had suffered a data breach, but then confirmed the breach this week.
- The company is offering to replace the SIM cards of all 2.5 million subscribers.
|
|
Attackers could abuse an untrusted deserialization vulnerability in the web application developer tool Zend Framework and its successor Laminas Project to carry out a remote code execution (RCE) attack on PHP-based websites. Security researcher Ling Yizhou, who discovered the flaw, posted proof-of-concept attacks on GitHub.
More:
- The vulnerability is located in the destructor of the Stream class, which is a PHP magic method.
- Matthew Weier O’Phinney, Zend product owner and principal engineer, disputed the researcher's findings, telling Threatpost that the web application developer has to write insecure code before the issue can be exploited.
- Zend has issued a fix for the problem.
- The Zend Framework has been installed more than 570 million times.
THREATPOST
|
|
Five popular dark web forums saw a 44% surge in activity in the months following the initial discovery of the COVID-19 virus, according to researchers from security firm Sixgill. Total unique monthly users of the forums reached 268,610 in the spring of 2020, up from 82,421 users in January of last year.
More from Sixgill:
- The researchers found an increase in cybercrime activity in the following areas: the sale of gaming store accounts, compromised remote desktop protocol credentials, money laundering services, and narcotics.
- The top 20% of frequent posters on these forums generated 73% of posts.
- The researchers judged that the increased activity was the result of users being bored at home, people who lost their jobs to the pandemic, or cybercriminals exploiting the shift to remote work.
DARK READING
|
|
QUICK HITS:
- Vitamin-D infused coffee for 1? Made by a superfood company that all began with a cup of joe.*
- President Trump has issued an executive order banning U.S. transactions with eight Chinese apps over data privacy concerns.
- The National Security Agency has released guidance on how organizations can eliminate vulnerable TLS protocol configurations.
- The White House has issued a plan to mitigate cyber threats and strengthen cybersecurity for the maritime industry.
- More than 500,000 investors have opened accounts with this fintech platform to automate money management with ease.*
* This is sponsored content.
|
|
|
|
Fred Donovan is a professional writer, editor, and content specialist with decades of experience, most recently in the areas of information technology and cybersecurity. He has written for such publications as HealthITSecurity.com, FierceITSecurity, InfoSecurity Magazine, Report on Patient Privacy, TechGenix, and NetDefense. Fred has a B.A. from Harvard University in government and an M.S. in national security from Georgetown University.
|
|
Editor
|
Charlotte Hayes-Clemens is an editor and writer based in Vancouver. She has dabbled in both the fiction and non-fiction world, having worked at HarperCollins Publishers and more recently as a writing coach for new and self-published authors. Proper semi-colon usage is her hill to die on.
|
|