Connect with us

HACKING NEWS

In Cybersecurity, Think Centurion

To Centurion Information Security, cybersecurity always come first. The Singapore-based penetration testing firm met up with HackwareNews team to share their experience on the ever-changing cyber-security world.

In Cybersecurity- think Centurion - hackwarenews

To Centurion Information Security, cybersecurity always come first. The Singapore-based penetration testing and security advisory firm met up with HackwareNews team to share their invaluable experience on the ever-changing cyber-security world.

Sunny Neo, senior consultant of Centurion, told HackwareNews that there was still room for improvement in the cybersecurity mindset of Singapore-based companies.

“More than often, Singapore-based companies engaged our services for penetration testing at the last stage of their project development,” observed Neo.

 

The Early Bird Catches the Worm   

Relying on security testing only towards the end of the project completion phase often results in needing to rectify security flaws found at the last minute. This could possibly require re-designing, coding and quality testing all over again; all of which are timely and costly. In some instances, a delay in a new product launch would even cause an organisation to lose their competitive edge within their market.

To Neo, the best solution would be for organisations to incorporate cybersecurity throughout the different project milestones. This could include consultancy during the planning phase, secure design/code reviews during development, and finally vulnerability assessment and penetration testing.

Identifying and understanding possible risks earlier would allow security controls to be implemented concurrently with the system from the ground up. This would also save effort and cost for the organisation.

 

Secure by Design

“Secure by design, is what we want to achieve during project development,” opined Neo.

However, not many firms are able to fully attest to this statement, “secure by design”, especially among the small and medium enterprises (SMEs) as compared to the larger, established financial institutions based in Singapore.

“SMEs have generally not picked up the cyber-security mindsets as compared to the banks,” Neo told HackwareNews.

In his opinion, apart from the Personal Data Protection Act (PDPA) in Singapore, cybersecurity regulations are fairly new – such as the recent cybersecurity bill proposed in 2017. Hence most industries are less mature than their counterparts in the financial industry when it comes to cybersecurity.

In contrast, banking and finance industries are heavily regulated and are required to comply with the Technology Risk Management (TRM) implemented by the Monetary Authority of Singapore (MAS). This has led to more awareness and better implementation on their part, including the development and publication of the Penetration Testing Guidelines for the Financial Industry in Singapore by The Association of Banks in Singapore (ABS).

 

Prevention is Better Than Cure

Neo often used the phrase, “Security is not a job but a lifestyle” – a value held by the Centurion Security consultants. They believe that cybersecurity-conscious firms and personnel constantly need to keep up with the latest trends and technology.

Questions like, “How can we breach this system, before they are actually being breached” must be asked to make sure that they remain on top of their game.

 

Solving the Talent Shortage

In this aspect, Centurion wants to do its part by conducting training and workshops, targeted at software developers and project managers to provide updates on the latest buzz in the cybersecurity ecosystem. Firm believers in contributing back to their industry, they are involved in various activities with this goal in mind.

Keen on sharing knowledge, Centurion often speaks at events within the cybersecurity community. Most notably, Centurion’s Principal Consultant, Ryan Baxendale, presented on “Microservices and FaaS for Offensive Security” at the 2017 DEF CON Conference – the world’s longest running and largest underground hacking conference, in Las Vegas.

Beyond that several Centurion consultants are also Adjunct Lecturers teaching at several polytechnics in Singapore, exposing students to real-world cybersecurity issues. Recently, the company is also sponsoring students to attend the upcoming security conference “Infosec in the City”.

 

After all, Neo believes that cyber-security is one big community where participants share tools and learn new techniques to grow together. This mindset was also in line with Centurion’s core values of educating, doing research, and offering bespoke consultancy services to organisations ranging from SMEs, to MNC across different sectors and even to different government entities.

Continue Reading
Advertisement
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

HACKING NEWS

The APT attacks hitting East Asia

The APT attacks hitting East Asia

The APT attacks hitting East Asia

East Asia have been targeted by a stream of cyber-attacks carried about by an advanced persistant threat (APT) group. The group goes by several names such as Tick, Brzone Butler and Redbaldknight.

The APT group’s main targets are South Korea and Japan. This current wave of Datper malware attacks is written in Delphi and is capable of executing shell commands to gain information from the infected machine, such as hostnames and drive information.

Security researchers from Cisco Talos have stated It is not yet known how the attacks are being conducted since command and control (C2) servers in question are not active. However, they say it’s possible the malware is being delivered using web-based attacks such as drive-by downloads, or by watering hole attack. Watering hole attacks is a security exploit in which the attacker seeks to compromise a specific group of end users by infecting websites that members of the group are known to visit.

 

The APT attacks hitting East Asia

Could this signal the re-emergence of Comment Crew

A fresh wave of APT cyber-attacks has hit South Korea, but also US and Canada, causing some to believe this could spell the re-emergence of Chinese government backed hacking group Comment Crew. Security company McAfee claimed they have discovered a new hacking campaign that focuses on cyberespionage and data reconnaissance.

Comment Crew or otherwise known as Shanghai Group or APT1 is thought to be responsible for the majority of China’s cyber-attacks since 2006. In 2013 they were linked to the successful hacks of over 100 US companies, but vanished soon after the exposure, along with hundreds of terabytes of data. The Chinese government maintains that they do not sponsor hacking and claim to be a victim to hacking campaigns themselves.

McAfee has found malware that reuses some of the code that was uses in a campaign called Seasalt that was introduced by APT1 around 2010. The reason this is interesting is because this code was never released publicly, lending authority to McAffee’s claims.

A recent campaign, named Operation Oceansalt has been linked to Comment crew. Operation Onceansalt started in May this year and was seen to be targeting Korean speaker with a data reconnaissance implant. Four more waves have since been detected, aimed against companies in South Korea, the United States and Canada.

The Oceansalt implant gives attackers full control of any system or network it is connected to, however, is mainly used for espionage activity. McAffee acknowledged that the implant allows for information to be sent to a control server and commands can also be executed on infected machines, however the full extent of its purpose is not known.

The waves of attacks

The first wave of attacks happened when a South Korean website was compromised, allowing for a spear-phishing campaign to take place. This was done through Microsoft excel email attachments.

For the first two waves of the attack the targets were South Korean public infrastructure officials. The third round of malware documents was distributed from another compromised South Korean website, and the content related to the financials of the Inter-Korean Cooperation Fund.

In the fourth wave involved the targeting of investment, healthcare, banking and agriculture industries in the US and Canada. There are few details around the extent or damage of this wave.

The fifth wave primarily targeted South Korea and the United States using Oceansalt implant.

Although the full motive of the attack is unclear, there is speculation that it could be financial, or a small part of a much larger attack.

Continue Reading

BREAKING NEWS

Ad Clicker Disguised as a Google Photos App has been Hosted on Microsoft Store.

Ad Clicker Disguised as a Google Photos App has been Hosted on Microsoft Store

Ad Clicker Disguised as a Google Photos App has been Hosted on Microsoft Store.

 

A malicious app called “Album by Google Photos” was found to be hosted on the Microsoft store. The app was pretending to be part of Google Photos, but was in fact an ad clicker that generates hidden adverts within the Windows 10 Operating System.

 

The ad clicker app seemed credible to users because of its name, and also the fact it claimed to be created by Google LLC, Google’s actual Microsoft store account is Google Inc, but it looks unsuspecting to users. Microsoft came under some criticism for not realising the app was actually malicious software since the user reviews did highlight that the app was fake, with plenty of 1* reviews. One review states “ My paid Anti-malware solution detected several attempts to download malware by this app. Watch out”. The App was first released on the Microsoft store in May.

 

What did the application do?

 

The “Album by Google Photos” app is a Progressive Web Application (PWA), which acts as the front end for Google Photos and includes a legitimate login screen. Hidden in the app bundle is also an ad clicker which runs in the background and generates income for the app developers.

 

The app connects to ad URLS, and the ads were very similar to what users would see from typical adware, including tech support scams, random chrome extensions, fake flash and java installs and general low-quality sites.

 

Microsoft haven’t commented how this app managed to pass the Microsoft review process before ending up on the store.  This is somewhat concerning since it could mean other malicious apps of a similar nature have flown under the radar and are still infecting user’s computers. We are waiting for Microsoft to comment on the issue.

Continue Reading

HACKING NEWS

How to guide: Check if your Facebook Account has been hacked?

How-to-guide-Check-if-your-Facebook-Account-has-been-hacked

How to guide: Check if your Facebook Account has been hacked?

At the end of September, it was revealed that a Facebook security flaw allowed the access tokens of over 50 Million accounts to be stolen. Access tokens allow users to stay signed in on devices, rather than signing in every time they interact with a Facebook app. On Friday 12 October, after weeks of investigation, Facebook reported that the actual number of accounts affected was 30 million, not 50.

 

The investigation into how this was made possible, and the extent of the data stolen is still ongoing, but Facebook have said there is no need for users to log out or change their password. Facebook forced 90 million users to log out when the breach was discovered.

 

Users can use this page to check if they were one of the accounts affected in the incident, as well as read any recent findings from the investigation. When you visit page, if you are not one of the affected users it will tell you this in a statement towards the bottom of the page, and there is no further action required from you other than remaining security conscious when it comes to passwords and such. You will also see a message saying your account hasn’t been compromised if you are one of the one million users to who their tokens stolen but information remained safe.

 

If you fall into the other 29 million users camp, then you will see one of two messages, depending on the level of your information that was stolen. Fifteen million users had their name, email addresses and phone numbers compromised by hackers. While this is serious enough itself, the other 14 million have a more serious data breach problem.

 

The other 14 million have had the above information stolen, as well as their username, date of birth, devices you use, gender, language settings and possibly more data such as religious and political views. It’s also possible that they accessed your 10 most recent locations and 15 most recent searches, giving a detailed window into your online presence.

 

There is currently no evidence that hackers used the vulnerability to attack third-party apps and services to gather more information, which was technically possible.  Facebook also continues to report that no passwords of credit card information has been compromised. We are yet to see the full fallout from the breach, but there is also evidence that Facebook logins are being sold on the dark web.

 

While that data is now out there in the hands of attackers, Facebook has used their support page to offer some advice on avoiding phishing schemes. This is a good move from Facebook, but it doesn’t make up for the grievous level of the data breach and the users it has left vulnerable to tailored phishing attacks now their data is out there.

Photo by Glen Carrie on Unsplash

Continue Reading
Advertisement

Trending