company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Artwork Archives

AWS

WizCase

loading..
loading..
loading..

Artwork Archive in Data Breach after discovery of misconfigured AWS S3 Bucket leaked 421 GB of data, affecting 7K customers

Artwork Archives 421GB data including names, email, & sales agreements were compromised after IT security researchers from WizCase discovered a misconfigured AW...

19-Jul-2021
2 min read

No content available.

Related Articles

loading..

AI

DeepSeek

DeepSeek’s security breach sparks fears—can OpenAI hold its ground?...

In a world dominated by AI giants like OpenAI and Google, a quiet but seismic disruption is brewing in the heart of China. DeepSeek, an unassuming startup from Hangzhou, has launched a new AI model, *R1*, that promises to challenge not just the technical superiority of Silicon Valley but the very structure of the global AI industry. While its emergence has been overshadowed by the usual headlines of AI wars, the subtle yet profound implications of *R1* are shaking up investors, researchers, and policymakers alike. At the surface, *R1* is simply another reasoning AI model, designed to tackle tasks in mathematics, coding, and logic. But scratch deeper, and it becomes clear: this isn’t just about another entrant into the AI race—it’s about how a small team, operating under tight constraints, may have just rewritten the playbook for the AI future. --- ### **A Cost Revolution: How DeepSeek Did More With Less** Training an AI model like OpenAI’s GPT-4 requires staggering resources. By conservative estimates, the cost to develop and train such models can exceed $100 million, utilizing tens of thousands of top-tier GPUs. DeepSeek, however, has achieved similar benchmarks for *R1* using just $5.58 million and a fraction of the computational infrastructure. Instead of relying on the high-end Nvidia H100 chips that power OpenAI’s systems, DeepSeek used lower-performance H800 GPUs, specially throttled for the Chinese market under U.S. export restrictions. Remarkably, *R1* doesn’t just compete—it excels. On reasoning tasks, it has been shown to outperform OpenAI’s o1 model, with initial tests suggesting up to a **20% improvement in efficiency and task accuracy** in certain benchmarks. This achievement isn't merely technical; it's political. The world is watching as U.S. sanctions, intended to slow China's AI development, appear to have forced a pivot toward innovation rather than stagnation. --- ### **Geopolitical Undercurrents: A Model Built on Sanctioned Chips** DeepSeek’s founder, Liang Wenfeng, understood the gravity of the U.S. export controls well before they took effect. Years before the restrictions on Nvidia A100 chips were imposed, Liang stockpiled thousands of these units, ensuring his company could experiment and innovate while others scrambled for hardware. Today, it’s estimated that DeepSeek has access to **10,000–50,000 A100 units**, enough to sustain years of training cycles. But what sets DeepSeek apart is not just its foresight. It’s the way the company combined its hardware arsenal with engineering simplicity. Instead of brute-forcing computations like many Western models, *R1* uses a novel technique called **“sparsity optimization.”** This approach allows it to train only the most relevant parameters of the model, slashing computational costs and enabling faster results. While this technique is gaining traction globally, DeepSeek has perfected it to the point where its models are not only cheaper to train but can also run on everyday devices. Imagine running a high-performing AI system locally on your laptop—DeepSeek has made that a reality with smaller versions of *R1*. --- ### **An Open-Source Trojan Horse?** In what some see as a strategic masterstroke, DeepSeek has taken the unusual step of open-sourcing *R1* and its smaller variants. These smaller models, which can even outperform OpenAI’s *o1-mini* on specific benchmarks, are freely available for anyone to download and use. This move has triggered a wave of excitement—and unease—across the AI community. For researchers in underfunded regions, particularly in the Global South, it’s a lifeline. Access to powerful AI models has been largely gated by expensive cloud services or high-end hardware. Now, DeepSeek is changing the rules, offering tools that can run locally on laptops without requiring an internet connection. However, there’s a darker side to this openness. Critics warn that open-sourcing such advanced models could accelerate misuse. With *R1* being available to anyone, including bad actors, questions around security and ethical safeguards loom large. Could this openness lead to unintended consequences, such as the proliferation of AI tools for malicious purposes? --- ### **Silicon Valley’s Nightmare: The First Cracks in the AI Monopoly** For years, AI development has been dominated by Silicon Valley, with companies like OpenAI, Google, and Microsoft commanding an outsized share of the industry. Their business models depend on cloud-based services, subscription fees, and tight control over access to their technology. DeepSeek’s *R1*, however, represents a fundamental challenge to this monopoly. By making powerful AI models free and accessible, DeepSeek is undermining the financial and technological gatekeeping that has defined the industry. Investors are already feeling the ripple effects. Since the release of *R1*, Nvidia has reportedly lost **$600 billion in market value** amid concerns over how cost-efficient models like *R1* could disrupt demand for high-end GPUs. Tech insiders are calling this the "beginning of the end" for AI monopolies. If models like *R1* can deliver top-tier performance without requiring massive cloud infrastructure, the entire economic model of AI could shift—away from centralized services and toward local, distributed systems. --- ### **The Road Ahead: Innovation or Instability?** DeepSeek’s meteoric rise poses a paradox. On one hand, it democratizes AI, offering tools that empower researchers and developers across the globe. On the other, it raises difficult questions about security, regulation, and the unintended consequences of open-sourcing powerful technology. For now, DeepSeek’s *R1* model remains a symbol of both promise and uncertainty. Will it usher in a new era of collaboration and accessibility? Or will it destabilize an already fragile tech ecosystem, paving the way for misuse and market chaos? As the world watches, one thing is clear: DeepSeek has changed the game. The question is whether the rest of the world is ready to play by these new rules. --- ### **Meta Information (For SEO)**: - **Keywords**: DeepSeek R1 model, AI disruption, OpenAI competitor, China AI innovation, Nvidia A100 chips, open-source AI risks, AI monopoly, DeepSeek efficiency, geopolitical AI race. - **Meta Description**: A small Chinese startup, DeepSeek, has launched the *R1* AI model, quietly shaking up global AI dynamics. Learn how this open-source breakthrough is redefining the rules of innovation—and sparking controversy. --- This version uses subtle cues to build intrigue, focuses on key figures and facts, and blends subtle controversy with innovation to keep readers hooked throughout the article. Does this strike the balance you’re looking for?

loading..   28-Jan-2025
loading..   6 min read
loading..

OWSAP

Discover OWASP's NHI Top 10 framework for securing non-human identities. Learn k...

A rising and often overlooked threat demands urgent focus: **Non-Human Identities (NHIs)**. These include API keys, service accounts, OAuth apps, SSH keys, IAM roles, and other machine credentials essential for automating systems. Recognizing the urgency of securing these identities, the **Open Web Application Security Project (OWASP)** has introduced the **NHI Top 10**, a framework specifically designed to address their associated risks. This Threatfeed provides an in-depth analysis of the OWASP NHI Top 10, exploring why it’s essential, breaking down each risk, and providing actionable best practices to secure NHIs. ## What Are Non-Human Identities (NHIs)? NHIs represent credentials, tokens, and roles used to facilitate automated processes between systems, services, and applications. Unlike human identities, NHIs are designed to operate autonomously and are often embedded in CI/CD pipelines, cloud infrastructures, and runtime environments. Their prevalence makes them a critical connectivity enabler but also an attractive target for attackers. ### Why Are NHIs High-Risk? NHIs often lack the oversight, monitoring, and lifecycle management applied to human identities. For instance, many organizations fail to monitor their usage effectively, leading to vulnerabilities such as outdated or unused service accounts being exploited. For example, many organizations have experienced breaches where outdated or unused service accounts were exploited, leading to unauthorized access to critical systems. This lack of oversight allows malicious actors to leverage forgotten NHIs as entry points, highlighting the importance of consistent monitoring and lifecycle management to mitigate these risks. For instance, many organizations fail to track the use of API keys or service accounts after their initial creation, leading to a lack of visibility into how these credentials are used or whether they are still required. Additionally, inadequate monitoring of NHI activity means that unusual or malicious behavior, such as unexpected access to sensitive data or systems, often goes undetected until it’s too late. They are: - Frequently overprivileged. - Long-lived, with credentials rarely rotated. - Misconfigured, leading to improper access. - Overlooked during security audits. --- ## Why Did OWASP Introduce the NHI Top 10? OWASP’s traditional Top 10 frameworks for API and web application security address general vulnerabilities but fail to cover the unique challenges NHIs pose. NHIs operate autonomously, which means they often lack human oversight and rely heavily on proper configuration and lifecycle management. This independence creates unique risks, such as long-lived secrets, improper provisioning, and unmonitored activity. Unlike traditional vulnerabilities that target user interactions, NHIs are systemic and pervasive, potentially impacting entire systems when exploited. Unlike traditional vulnerabilities, which often focus on user input validation or web exploits, NHI risks involve systemic issues such as secret management, overprivileged identities, and insecure integrations. NHIs function autonomously, lacking the oversight typically associated with human interactions, and this autonomy can amplify the scope and impact of security breaches if not properly managed. NHIs operate autonomously across environments, making their misuse harder to detect and potentially more damaging. The **NHI Top 10** fills this gap by identifying the specific risks and providing actionable strategies for developers and security professionals. ### Key Drivers Behind NHI Top 10: 1. **Prevalence of NHIs:** NHIs are ubiquitous in modern development and runtime environments. 2. **Increasing Attacks:** Threat actors, like those in the UNC5537 attack, exploit NHIs for unauthorized access, data theft, and lateral movement. 3. **Gaps in Existing Frameworks:** Risks like excessive permissions, secret leakage, and insecure authentication methods are inadequately addressed in traditional security lists. --- ## OWASP NHI Top 10: Detailed Breakdown ### **1. Improper Offboarding (NHI1:2025)** Improper offboarding occurs when NHIs remain active after they’re no longer needed, such as when an employee leaves, a service is retired, or a vendor’s contract ends. For example, orphaned accounts can provide an easy entry point for attackers, leading to unauthorized access and potential breaches. For example, in a well-documented case, a cloud services provider experienced a data breach when credentials tied to a decommissioned service account were exploited months after the service had been retired. Such incidents highlight the critical need for formal offboarding processes. For example, a 2022 report revealed that over 40% of organizations had orphaned credentials still providing access to critical systems, exposing them to insider threats and unauthorized access. These orphaned identities are ripe for exploitation, often by insiders or attackers who gain access to forgotten credentials. **Key Stats:** - Over 50% of organizations lack formal processes for decommissioning NHIs. **Actionable Steps:** - Implement automated lifecycle management for NHIs. - Establish ownership and enforce periodic reviews of active identities. - Regularly audit and decommission unused NHIs. --- ### **2. Secret Leakage (NHI2:2025)** Hardcoded secrets within applications or repositories frequently serve as an attacker’s entry point. Once exposed, these secrets allow unauthorized access to sensitive systems. **Real-World Example:** A GitHub breach exposed API keys, enabling attackers to infiltrate internal systems. **Actionable Steps:** - Use secret management tools like HashiCorp Vault or AWS Secrets Manager. - Automate secret rotation to minimize exposure. - Scan code repositories for hardcoded secrets. --- ### **3. Vulnerable Third-Party NHIs (NHI3:2025)** Many organizations rely on third-party tools and integrations that connect via NHIs, such as API keys or OAuth apps. Compromising these third-party NHIs can have a cascading effect on multiple systems. **Real-World Incidents:** Breaches involving CircleCI, Okta, and GitHub highlight the risks of relying on external NHIs. **Actionable Steps:** - Vet third-party integrations rigorously. - Restrict third-party NHIs to specific environments and tasks. - Monitor and map external NHI usage. --- ### **4. Insecure Authentication Methods (NHI4:2025)** Many platforms still support outdated methods like implicit OAuth flows and app passwords, which bypass MFA. These methods persist due to backward compatibility requirements for legacy systems and ease of integration, despite posing significant security risks. These insecure methods persist primarily because they provide backward compatibility for older systems and ease of integration for legacy applications. Transitioning to newer, more secure authentication mechanisms often involves significant time, resources, and coordination, which organizations may perceive as a barrier to immediate adoption. However, this reliance on outdated methods exposes systems to increased security risks. These methods remain in use largely due to backward compatibility requirements or legacy system dependencies, where transitioning to newer protocols is often seen as costly or disruptive. However, this continued support poses significant security risks, as attackers can exploit these outdated mechanisms to gain unauthorized access. These insecure methods make NHIs susceptible to compromise. **Actionable Steps:** - Enforce secure authentication methods, such as PKI-based certificates or short-lived tokens. - Disable legacy authentication mechanisms. - Educate developers about the risks of insecure authentication. --- ### **5. Overprivileged NHIs (NHI5:2025)** NHIs are often granted excessive permissions to “just make it work,” creating a wide attack surface. If compromised, these overprivileged accounts allow attackers to access critical resources. **Stats:** - 37% of NHI-related incidents stem from overprivileged identities. **Actionable Steps:** - Apply the principle of least privilege. - Use role-based access control (RBAC) to limit permissions. - Regularly audit permissions for NHIs. --- ### **6. Insecure Cloud Deployment Configurations (NHI6:2025)** Misconfigured CI/CD pipelines or cloud deployments often expose NHIs to unauthorized access. Examples include hardcoded credentials and overly permissive OpenID Connect (OIDC) configurations. **Actionable Steps:** - Secure CI/CD pipelines with strict access controls. - Use ephemeral credentials in cloud deployments. - Audit cloud configurations regularly. --- ### **7. Long-Lived Secrets (NHI7:2025)** Secrets with extended validity are high-risk, as attackers can exploit them long after they’ve been exposed. **Real-World Example:** Microsoft AI exposed an access token that remained valid for over two years, compromising 38 terabytes of data. **Actionable Steps:** - Use automated tools to rotate secrets frequently. - Replace static credentials with dynamic, short-lived tokens. --- ### **8. Environment Isolation (NHI8:2025)** A lack of strict separation between environments (e.g., test vs. production) allows NHIs to unintentionally operate across boundaries, increasing the risk of exploitation. **Real-World Example:** The Midnight Blizzard attack on Microsoft leveraged test NHIs with high production privileges. **Actionable Steps:** - Enforce strict environment isolation. - Prohibit test NHIs from accessing production systems. - Conduct regular reviews of environment configurations. --- ### **9. NHI Reuse (NHI9:2025)** Reusing NHIs across multiple systems increases the blast radius if a single identity is compromised. **Actionable Steps:** - Create unique NHIs for each application or system. - Monitor usage to prevent unauthorized sharing. --- ### **10. Human Use of NHIs (NHI10:2025)** NHIs are designed for automation but are sometimes repurposed for manual operations by developers or administrators. This misuse creates accountability gaps and increases the risk of privilege abuse. **Actionable Steps:** - Prohibit human use of NHIs. - Train teams on proper identity usage. - Implement strict policies to enforce separation. --- ## Key Takeaways and Best Practices ### **Why Securing NHIs Is Crucial** The OWASP NHI Top 10 underscores the critical role NHIs play in modern infrastructures and highlights the unique risks they pose. By directly addressing vulnerabilities such as secret leakage, overprivileged accounts, and insecure integrations, this framework provides actionable solutions tailored to the challenges of managing NHIs. It equips organizations with practical strategies to mitigate risks, streamline NHI management, and bolster overall security in an increasingly interconnected digital environment. As attackers increasingly target these identities, securing them becomes paramount. ### **Comprehensive Best Practices** 1. **Adopt the OWASP NHI Top 10 Framework:** Use it as a guide to systematically address NHI risks. 2. **Automate Credential Management:** Leverage tools for secret rotation, short-lived tokens, and passwordless authentication. 3. **Enforce Least Privilege:** Limit NHI permissions to only what is necessary. 4. **Implement Advanced Monitoring:** Track NHI usage and detect anomalies in real-time. 5. **Strengthen Environment Isolation:** Ensure test NHIs don’t bleed into production environments. --- ## Conclusion The introduction of the OWASP NHI Top 10 marks a significant milestone in addressing the growing risks of non-human identities. By adopting this framework, organizations can systematically tackle vulnerabilities unique to NHIs, ensuring stronger security practices and reduced risk exposure. It highlights the critical need to secure NHIs, which are becoming increasingly prevalent across modern infrastructures, making the framework an indispensable tool in today’s cybersecurity landscape. By providing a structured approach to tackling vulnerabilities such as improper offboarding, secret leakage, and overprivileged accounts, this framework enables organizations to proactively mitigate risks. Adopting these guidelines ensures stronger security practices, reduces potential attack surfaces, and enhances resilience against NHI-related threats. By following the actionable steps outlined in this guide, organizations can strengthen their security posture, mitigate vulnerabilities, and reduce the likelihood of NHI-related breaches. As the use of NHIs expands in modern applications, adopting these best practices is no longer optional—it’s a necessity.

loading..   27-Jan-2025
loading..   9 min read
loading..

Extortion

Data Theft

FBI warns of North Korean IT workers infiltrating U.S. firms to steal data and e...

The FBI has raised an alarming security warning about a growing cyber threat: North Korean IT workers infiltrating companies in the United States and around the world to steal sensitive data, extort firms, and exploit vulnerabilities in remote work infrastructures. These workers, often posing as legitimate employees, use sophisticated tactics to conceal their true identities, steal company source code, and demand ransoms to prevent the leaked data from becoming public. ### North Korean Cyber Workers North Korea's state-sponsored hacking operations have long been a subject of concern for global cybersecurity experts. Over the past few years, however, the FBI and other international security agencies have been monitoring a concerning trend—North Korean IT professionals (referred to as "IT warriors") infiltrating organizations by securing remote IT positions. These workers typically apply for jobs in U.S.-based companies, often through third-party staffing agencies, and leverage various methods, such as AI-powered face-swapping technology, to hide their identities during interviews. Once hired, these individuals gain access to corporate systems, where they can exfiltrate data, steal intellectual property, and compromise sensitive company information. The FBI’s warning emphasized that the stolen data is often used for extortion, with these workers threatening to publicly leak the information unless a ransom is paid. The scale and sophistication of these attacks go beyond typical data breaches. According to the FBI, the IT workers are exploiting the very mechanisms of remote work, such as virtual desktop infrastructures (VDI) and cloud services, which are becoming increasingly popular with companies. These tools, while designed to facilitate flexible working environments, inadvertently open doors for attackers to infiltrate networks with little detection. North Korean IT workers often work in large teams, accessing enterprise networks via U.S.-based “laptop farms”—remote access systems that appear to be legitimate workstations but are, in fact, operated by these threat actors. The FBI's advisory pointed out that these workers frequently use multiple IP addresses within short timeframes to access the same company accounts, making it harder to track their activities and raise alarms. The scale of this problem is significant. The FBI revealed that North Korean operatives have infiltrated at least 64 U.S. companies from April 2018 to August 2024. This long-term, coordinated effort highlights the persistence of these attacks and the sophistication with which North Korea’s IT army operates. ### Exfiltration & Extortion Tactics Once infiltrated, North Korean IT workers often target proprietary data, including source code and software repositories. The FBI identified that these operatives have copied sensitive company code repositories, such as GitHub profiles, into their personal cloud accounts, leaving companies vulnerable to large-scale theft. This is especially concerning for tech firms, whose intellectual property is central to their business model. But the threat doesn’t stop at data theft. North Korean IT workers have also been accused of using insider knowledge to extort their former employers. After being discovered and dismissed, these operatives leverage the data they exfiltrated to threaten companies with the public release of confidential or damaging information unless a ransom is paid. These extortion attempts are becoming more frequent, with firms being blackmailed into complying to avoid reputation damage. “The extent to which North Korean IT workers are infiltrating organizations is increasingly troubling. Not only are they stealing valuable intellectual property, but they are also turning the stolen data into a weapon, holding companies hostage to their ransom demands,” said Michael Barnhart, a principal analyst at Mandiant. ### Protecting Against the Threat: FBI's Guidelines To mitigate these risks, the FBI has outlined a series of best practices for organizations to follow. Central to these recommendations is the application of the principle of least privilege—ensuring that employees and contractors only have access to the data and systems necessary for their work. This includes disabling local administrator accounts, limiting the permissions for remote desktop applications, and implementing strong network monitoring systems to detect abnormal access patterns. The FBI also advised organizations to regularly review network logs, looking for signs of data exfiltration, particularly from shared drives, cloud accounts, or code repositories. It also emphasized the need for robust hiring practices, including thorough identity verification during the interview and onboarding processes. “The key to preventing these attacks is to scrutinize every aspect of the hiring process, especially for remote positions,” the FBI advisory noted. “Companies should cross-check resumes, verify educational claims, and ensure that applicants’ identities are genuine.” ### Hiring Protocols With North Korean IT workers using advanced techniques to falsify their identities, organizations must bolster their hiring protocols. One of the most critical steps in preventing infiltration is ensuring that third-party staffing firms are performing rigorous background checks on all applicants. Additionally, companies are urged to use “soft” interview questions to ask applicants about specific details regarding their educational background or location, as North Korean IT workers often claim to have attended non-U.S. educational institutions. Another strategy involves keeping the hiring process as in-person as possible, especially for candidates who will be working remotely. While this can be challenging in a remote-first environment, companies can use video calls and other technologies to verify the authenticity of applicants. ### Beyond the U.S. The problem is not confined to the United States. North Korean IT workers have infiltrated organizations worldwide, with significant concerns in South Korea and Japan. Both countries have issued warnings about the growing risk posed by these operatives. As the FBI’s advisory indicates, it’s not just companies in North America that are being targeted—North Korea is expanding its operations into Europe, where it is easier to deceive candidates who are unfamiliar with such sophisticated ploys. The global nature of the threat is also underscored by the growing number of countries offering rewards for information that could help disrupt the activities of North Korean front companies. The U.S. State Department has placed a reward of up to $5 million for information leading to the arrest or disruption of North Korean cybercriminals. ### A Coordinated Global Effort In response to this escalating threat, the United States has coordinated with its allies, including South Korea and Japan, to enhance cybersecurity intelligence sharing and collaborative defense strategies. These efforts aim to dismantle North Korea’s cyber infrastructure, which has been used to fund the regime’s activities through illicit remote IT work schemes. The joint statement issued by the three countries last week revealed that North Korean state-sponsored hackers were responsible for stealing over $659 million in cryptocurrency in 2024 alone, further emphasizing the scale and reach of their operations.

loading..   25-Jan-2025
loading..   6 min read