company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Phishing

loading..
loading..
loading..

LA County Hit by Phishing Attack Impacting 23 Employees

Discover how a phishing attack on Los Angeles County Department of Health Services compromised sensitive data, impacting 23 employees.

26-Apr-2024
2 min read

Related Articles

loading..

Ransomware Attack

Wichita's IT network crippled by ransomware attack! Emergency services may be im...

The City of Wichita, Kansas, faced a severe ransomware attack, leading to the shutdown of its IT network. This incident underscores the critical need for robust ransomware attack measures in municipal systems. #### Attack Details The attack occurred on May 5th, encrypting the city's IT systems with ransomware. Despite being one of the largest cities in Kansas, Wichita fell victim to this cyber assault, highlighting the indiscriminate nature of ransomware attacks. #### Response Measures In response, the city promptly shut down its computer network to contain the spread of the ransomware. This proactive approach is crucial in preventing further damage and minimizing the attack's impact. #### Data Breach Concerns While it's uncertain if data was stolen, the possibility remains high. Ransomware groups often exfiltrate data before encryption, potentially compromising sensitive information. This underscores the need for robust data protection mechanisms. #### Assessment and Investigation Government officials are conducting a thorough review to assess the extent of the attack and its implications. Such assessments require meticulous attention to detail and may take considerable time to complete. #### Impact on Services The attack disrupted essential services, with online payment systems, including water bills and court citations, rendered inaccessible. This underscores the cascading effects of ransomware attacks on public infrastructure. #### Continuity Measures Despite the network shutdown, first responders continue to deliver critical services. The police and fire departments have implemented business continuity measures to ensure public safety. #### Law Enforcement Involvement The city has reported the incident to local and federal law enforcement agencies. Collaborating with law enforcement is essential for a comprehensive response and investigation into the attack.

loading..   07-May-2024
loading..   2 min read
loading..

Authentication

Data Breach

Change your Dropbox Sign password now! Hackers accessed emails, usernames, and m...

In the wake of a recent data breach, Dropbox, the popular online storage service, faces critical scrutiny over compromised customer credentials and authentication data. This breach, infiltrated by a threat actor, targeted the production environment of Dropbox Sign (formerly HelloSign), the platform's service for e-signatures and document storage. #### Breach Overview The unauthorized access occurred within the production environment of Dropbox Sign, facilitated by compromised service account credentials. These credentials enabled the threat actor to infiltrate the system, accessing sensitive customer data and authentication details. #### Customer Data Exposure The breach resulted in the exposure of a significant amount of customer information, including emails, usernames, phone numbers, and hashed passwords. Even individuals who interacted with Dropbox Sign without creating an account had their data compromised. #### Impact on Service Infrastructure Furthermore, the threat actor gained access to critical data within the service infrastructure, including API keys, OAuth tokens, and multifactor authentication (MFA) details. This compromised data poses risks not only to Dropbox Sign users but also to third-party partners integrating with the service. #### Mitigation Measures In response to the breach, Dropbox swiftly implemented mitigation measures to minimize its impact. These measures included password resets, logouts from connected devices, and the rotation of API keys and OAuth tokens. Additionally, users are prompted to reset their passwords upon logging in, and API customers must generate new keys and configure them accordingly. #### Additional Precautions To enhance security further, Dropbox has imposed restrictions on certain API functionalities until key rotation is completed. Users utilizing authenticator apps for MFA are advised to reset their entries. Additionally, users are encouraged to change passwords used across multiple services and to enable MFA wherever possible. #### Investigation and Future Steps Dropbox initiated a thorough investigation into the breach, enlisting forensic experts to uncover the extent of the intrusion. The company remains committed to protecting its customers against similar threats in the future, promising continued efforts to bolster security measures and support affected users.

loading..   04-May-2024
loading..   2 min read
loading..

R Program

Vulnerability

A critical R vulnerability (CVE-2024-27322) opens the door to supply chain attac...

A recently discovered vulnerability in the R programming language (CVE-2024-27322) exposes users to severe supply chain attacks. This critical flaw, with a CVSS score of 8.8, exploits R's deserialization process, enabling attackers to execute malicious code on victim systems, posing significant risks to various sectors, including finance, healthcare, and research. This [Threatfeed](https://www.secureblink.com/cyber-security-news) tries to explore the technical details of the vulnerability, explores its attack vectors, and emphasizes mitigation strategies with the help of [Threatspy](https://www.secureblink.com/threatspy). #### A Popular Target R, a widely used open-source language for statistical computing and graphics, is prevalent in various sectors like finance, healthcare, and research. Its popularity stems from its extensive functionality for data analysis and visualization. R packages, readily available on repositories like CRAN (Comprehensive R Archive Network), further enhance its capabilities. However, this very ecosystem creates a vast attack surface for malicious actors. #### Vulnerability Overview The flaw resides in R's deserialization mechanism, specifically in the process of converting encoded objects (JSON, XML, binary) back to their original form. Attackers exploit this weakness by injecting malicious code into R Data Serialization (RDS) files, commonly shared among developers and data scientists. #### Deserialization Under Microscope Deserialization is the process of converting encoded data back into its original form for use within a program. In R, this process involves RDS (R Data Serialization) files, commonly used to store and share objects between developers. The vulnerability lies in R's handling of _"promise objects"_ during deserialization. #### Exploitation Mechanism Researchers at HiddenLayer discovered that attackers can embed arbitrary R code within RDS files or packages, exploiting R's lazy evaluation and promise objects. Lazy evaluation defers expression evaluation until necessary, while promise objects delay object evaluation. By creating a specially crafted promise object, attackers execute arbitrary code during RDS deserialization. #### Lazy Evaluation & Promise Objects Lazy evaluation, a core concept in R, postpones expression evaluation until it's explicitly needed. Promise objects represent these delayed evaluations. The vulnerability resides in the ability to create a malicious promise object containing arbitrary code that executes when the object is accessed during deserialization. #### Crafting Attack: Malicious RDS Files Attackers exploit this vulnerability by crafting malicious RDS files containing weaponized promise objects. These files, disguised as legitimate R packages, can be uploaded to repositories like CRAN. When an unsuspecting user installs the compromised package, the malicious code embedded within the promise object executes during deserialization. #### Extensive Attack Surface: Repositories as Launchpads The vast number of R package repositories (like R-Forge and Bioconductor) with millions of downloads creates a significant attack surface. An attacker only needs to compromise a single repository or package to launch a widespread supply chain attack, potentially affecting thousands of downstream users. #### How ThreatSpy Mitigates Further Escalation ThreatSpy is a developer-first, AI-powered AppSec management platform designed to effectively identify and address R language deserialization vulnerabilities. Its proactive approach allows it to detect these security issues even before they are officially listed as CVEs. In addition to early detection, ThreatSpy facilitates a streamlined prioritization and remediation process. It offers curated, stack-oriented remediation steps and enables automated actions through customizable playbooks and campaigns. By automating key parts of the security workflow, ThreatSpy helps development teams save valuable time and effort, promoting a 'security by design' philosophy. We are offering 14-days of free trial just in case you are looking forward to getting hands-on experience. Just [sign-up here](https://threatspy.secureblink.com/signup)!

loading..   04-May-2024
loading..   3 min read