company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Medtronic

RFID

RC

loading..
loading..
loading..

Medtronic Recalls their Medical Device After Learning about the Security Risks

Medtronic has recalled its remote controller used for insulin pumps after an individual researcher found severe vulnerabilities in it, asking the users to disab...

11-Oct-2021
2 min read

Related Articles

loading..

Dell

Data Leak

Dell Technologies is currently investigating allegations of a data breach after ...

Dell Technologies is currently investigating allegations of a data breach after a hacker, known as "grep," leaked sensitive information purportedly belonging to over 10,000 employees. The threat actor claimed the breach occurred in September 2024 and involved exposing confidential data of both Dell employees and partners. This incident, though termed a "minor breach" by the hacker, has raised significant concerns about the security of internal systems at one of the world's leading computing vendors. --- ### Details of the Alleged Breach The hacker, who posted the leaked information on a notorious hacking forum, shared a sample dataset. According to the post, the stolen data includes: 1️⃣ Unique employee identifiers 2️⃣ Full names of both Dell employees and their partners 3️⃣ Employment status (active or inactive) 4️⃣ Internal identification strings Although only a small portion of the data was released for free, the complete dataset could be obtained by purchasing a link for 1 BreachForums credit, approximately valued at $0.30. Dell acknowledged the claims and informed BleepingComputer that its security team is actively investigating the situation. However, as of this writing, Dell has not confirmed whether the data breach was genuine or provided further details about potential impacts on its employees and business operations. --- ### Previous Incidents by "grep" The hacker, _"grep,"_ has a track record of targeting high-profile organizations. Earlier this month, on September 9, 2024, _"grep"_ claimed responsibility for a data breach involving the French IT consulting giant, Capgemini. In that attack, the hacker reportedly obtained 20 GB of highly sensitive information, including: 1️⃣ Source code 2️⃣ Credentials and private keys 3️⃣ API keys 4️⃣ Employee data 5️⃣ T-Mobile virtual machine logs 6️⃣ Confidential documents Although Capgemini did not respond to any inquiries at the time, this earlier breach suggests that _"grep"_ has been actively pursuing vulnerabilities in major companies, raising alarms across the cybersecurity community. --- ### Analysis of the Dell Breach **1. Nature of the Breach** The details provided by the hacker, specifically the internal employee identifiers and partner details, suggest that the breach involved privileged internal systems. This could indicate weaknesses in Dell’s internal database management and security infrastructure, possibly allowing unauthorized access to sensitive information. However, the claim that this breach was "minor" contrasts with the potential severity of exposing such confidential data. Employee data, especially when coupled with identifiers and employment status, can lead to phishing attacks, identity theft, and broader system exploitation. **2. Potential Risks** ***Phishing and Social Engineering:*** The leaked employee data may be exploited to craft highly targeted phishing emails, where hackers impersonate Dell or its employees to trick individuals into providing further sensitive information or downloading malware. ***Reputational Damage:*** Even if this breach is deemed minor in scale, public perception could lead to a loss of trust in Dell’s ability to secure its internal operations. With global businesses relying on Dell’s infrastructure, this could lead to a dip in confidence across its client base. ***Internal Exploitation:*** The alleged leak of internal identifiers may give attackers more insight into how Dell structures its internal operations, which could aid in future, more sophisticated attacks. --- ### Dell’s Response & Next Steps Dell has yet to release detailed findings from its investigation. However, it is crucial for the company to adopt a transparent approach and promptly communicate its findings to both its employees and the general public. Here are a few recommended actions Dell might consider: ***1. Immediate Incident Response:*** Dell should conduct a thorough forensic investigation to determine the extent of the breach. This includes identifying how the breach occurred, whether any other systems were affected, and assessing the full impact on employee and partner data. ***2. Notification to Affected Parties:*** If the breach is confirmed, Dell should quickly notify affected employees and partners, advising them on steps to protect themselves from identity theft or phishing attacks. ***3. Security Enhancements:*** A potential cause for concern could be vulnerabilities in Dell's internal systems that allowed this breach. Dell must perform an audit of its security protocols, particularly focusing on data access control, internal API security, and employee data encryption. ***4. Collaboration with Law Enforcement:*** Given the criminal nature of this activity, Dell may need to collaborate with law enforcement to trace and apprehend the hacker responsible for the breach. This could also help identify any broader criminal activity associated with "grep."

loading..   21-Sep-2024
loading..   4 min read
loading..

Malware

Espionage

US and Taiwanese defense sectors was recently targeted by a sophisticated phishi...

A meeting of influential figures from the US and Taiwanese defense sectors was recently targeted by a sophisticated phishing attack carrying fileless malware. The incident, which comes just ahead of the 23rd US-Taiwan Defense Industry Conference, highlights the evolving nature of cyber-espionage and the increasing vulnerabilities posed by digital warfare. The 23rd US-Taiwan Defense Industry Conference, set to take place in Philadelphia's Logan Square, will focus on critical topics such as US-Taiwan defense cooperation, defense procurement processes, and Taiwan's national security needs. The event, closed to the press, will gather speakers from the government, defense, academia, and commercial sectors, underscoring its importance to both nations' military strategies. However, the recent phishing attack aimed at this high-profile event reveals much deeper concerns: the intersection of traditional defense strategies with emerging cyber threats, and how adversarial nations are exploiting these vulnerabilities in an age where digital information is as valuable as physical assets. ### Anatomy of the Attack The US-Taiwan Business Council, the event organizer, was the target of a phishing attempt involving a fraudulent registration form. Embedded within this form was a sophisticated, fileless malware designed to execute entirely in memory, avoiding detection by most conventional antivirus tools. Thanks to the Council’s robust anti-phishing protocols, the attack was quickly neutralized. According to an analysis by cybersecurity firm Cyble, the attackers disguised the malware within a seemingly legitimate PDF attached to an email, posing as a potential conference attendee. The ZIP file containing a malicious Windows shortcut (LNK) file would have established persistence by placing an executable file in the Windows startup folder, enabling additional payloads to be downloaded and executed in memory. This stealthy technique allows malware to evade traditional disk-based detection methods, making it an increasingly popular choice among advanced threat actors. While the exact perpetrators remain unidentified, the attack fits a familiar pattern. Chinese-backed entities have a long history of targeting Taiwan with cyber-espionage efforts, particularly around high-stakes geopolitical events. As Kaustubh Medhe, head of research and intelligence at Cyble, pointed out, this latest attack may well be part of a broader strategy of long-term surveillance aimed at undermining US-Taiwan defense cooperation. ### Geopolitics Espionage What’s striking about this attack is not just the technical sophistication of the malware, but the context in which it occurs. The US-Taiwan Defense Industry Conference comes at a time of heightened tensions in East Asia. Taiwan's strategic importance in the South China Sea and its growing defense relationship with the US make it a focal point for geopolitical competition, particularly as China seeks to assert its dominance in the region. In this new landscape, traditional military posturing is increasingly complemented by digital warfare. Nation-states no longer need to deploy troops or ships to assert dominance; instead, they can undermine adversaries through cyber-attacks, surveillance, and the theft of sensitive information. The implications are profound: Is the very nature of warfare being reshaped by the cyber realm? Cyber-espionage attacks like this one raise important questions about the future of international security. As governments increasingly rely on digital infrastructure to store sensitive information, the ability to protect this data has become as critical as safeguarding physical borders. The blurred lines between military and civilian targets—where an email can be as dangerous as a missile—forces us to reconsider how we define threats and defense. ### Fileless Malware: The Silent Saboteur of Modern Warfare Fileless malware, like the one used in this attack, represents a significant evolution in cyber threats. Unlike traditional malware that writes files to a hard drive, fileless malware operates entirely within a system’s memory. This makes it particularly difficult to detect, as it leaves no trace on the disk, allowing attackers to lurk within a system unnoticed for extended periods. This type of attack presents a critical challenge for organizations, especially those with limited resources or outdated cybersecurity protocols. As Lotta Danielsson, Vice President of the US-Taiwan Business Council, noted, “We have been targeted by these types of spear-phishing emails for over 20 years.” Yet, despite this long-standing threat, many organizations—particularly smaller ones—remain vulnerable. Danielsson credits the Council’s success in thwarting these attacks to a combination of educational efforts and practical security measures. “Our staff is well-educated on these types of attacks. Nobody clicks links in emails or opens documents unless we’ve directly communicated with the sender. Even then, we scan them before opening,” she explained. Moreover, the Council employs additional measures like air-gapping its systems during off-hours and maintaining relationships with cybersecurity professionals. These strategies, though effective for a small organization, may be difficult for larger enterprises to implement, raising a broader question: How can organizations of all sizes protect themselves in an era where cyber-espionage is increasingly pervasive? As attacks like this become more frequent, they also force us to confront deeper ethical and strategic dilemmas. One of the most pressing issues is the increasingly blurred line between military and civilian targets in cyber warfare. Traditional conventions of war, like the Geneva Conventions, do not easily apply to cyber-attacks, which can disrupt civilian infrastructure, steal private data, or undermine national security without a single bullet being fired. How should international law evolve to account for this new kind of warfare? What responsibilities do nations have to defend not only their military assets but also the civilian sectors that are often collateral damage in these digital skirmishes? Another critical issue is the role of private companies in national defense. As cybersecurity becomes a cornerstone of defense strategy, private firms like Cyble, along with commercial defense contractors, play an outsized role in national security. This raises complex questions about accountability, transparency, and the privatization of national defense. Is it acceptable for national security to rest in the hands of private enterprises, especially when they may not be held to the same standards as government agencies? ### Future of Cyber-Warfare and International Security The phishing attack targeting the US-Taiwan Defense Industry Conference is a textbook example of how digital threats have become an integral part of geopolitical strategy. As fileless malware and other advanced cyber threats continue to evolve, so too must our understanding of what constitutes security and defense in the 21st century. This incident underscores a growing reality: The future of warfare is as much about bytes as it is about bullets. Governments, corporations, and individuals alike must grapple with the implications of this new battlefield, where an email attachment can do as much damage as a missile, and where cyber-espionage can shift the balance of power between nations. As cyber threats grow in complexity, so too must the defenses we employ to counter them. Educational initiatives, robust cybersecurity protocols, and a deeper understanding of the geopolitical stakes are essential. However, the broader question remains: Are we prepared for a future where the boundaries between war and peace are no longer physical, but digital? This phishing attack may have been thwarted, but it serves as a reminder that the cyber battlefield is constantly shifting—and that vigilance, education, and innovation are our best defenses against a world where threats can appear with the click of a mouse.

loading..   19-Sep-2024
loading..   7 min read
loading..

Vulnerability

Over 1,000 ServiceNow instances are misconfigured, leading to the unintentional ...

Over 1,000 ServiceNow Instances Found Leaking Corporate Knowledge Base Data: A Comprehensive Analysis Introduction A recent report has revealed that over 1,000 ServiceNow instances are misconfigured, leading to the unintentional exposure of sensitive corporate Knowledge Base (KB) data. These instances contain valuable organizational information, ranging from Personally Identifiable Information (PII) to internal credentials and access tokens, which could be exploited by malicious actors. Despite ServiceNow’s efforts to address these issues in their 2023 update, the misconfiguration of access controls remains a prevalent risk for organizations relying on the platform for managing their digital workflows. ### What is ServiceNow? ServiceNow is a cloud-based platform designed to facilitate various digital workflows, integrating IT service management, operations, HR tasks, customer service, and security tools. One of its essential features is the Knowledge Base (KB), which serves as a repository for internal guides, procedures, and other articles meant to streamline operational efficiency. KBs provide critical resources for authorized users but can become a significant security liability if not properly configured. ### Misconfigured KBs and Data Exposure Despite a 2023 ServiceNow security update aimed at preventing unauthorized access through new Access Control Lists (ACLs), many organizations failed to secure their KBs appropriately. The root cause lies in the User Criteria permission system, which many KBs rely on rather than ACLs, leading to a vulnerability that the 2023 update could not resolve. A major concern is that public-facing widgets within the platform, used by organizations for customer-facing tasks, did not receive the ACL security patch. Consequently, unauthorized individuals can access KB articles, which are indexed incrementally, by brute-forcing Knowledge Base article numbers using basic tools like Burp Suite. ### Scope of the Exposure According to Aaron Costello, Chief of SaaS Security Research at AppOmni, these exposed KB articles include sensitive organizational information such as: Personally Identifiable Information (PII) Internal system configurations User credentials and tokens Access details for live production systems The severity of the issue varies across instances, but the presence of this kind of information represents a serious risk for the affected organizations. Knowledge Base articles are typically structured with predictable ID formats (e.g., KB0000001), making it easy for attackers to systematically brute-force these identifiers and potentially retrieve a significant amount of sensitive data. ### **The Proof-of-Concept Attack** To demonstrate the severity of the misconfiguration, AppOmni developed a proof-of-concept (PoC) attack that showed how an unauthenticated external user could query public-facing widgets on a ServiceNow instance and retrieve KB article data by brute-forcing incremental article IDs. This vulnerability exploits the fact that ServiceNow instances often do not have stringent access controls, particularly when public widgets are involved. The attack begins by intercepting a token used for querying the ServiceNow instance, and then brute-forcing the article IDs until the attacker retrieves KB articles that were inadvertently exposed due to misconfigured permissions. Mitigating the Risk: Best Practices for Securing ServiceNow KBs To prevent unauthorized access to KB articles, organizations using ServiceNow are urged to implement specific security measures. AppOmni recommends the following actions to protect KB data: 1. User Criteria Configuration ServiceNow administrators should ensure that the User Criteria is correctly set to restrict access based on defined roles. Misconfigurations, such as leaving criteria like "Any User" or _"Guest User"_ enabled, make KB articles vulnerable to external access. 2. Turn Off Public Access If public access to KB articles is unnecessary, it is advisable to turn off this feature entirely. This will eliminate the risk of exposing sensitive data on the internet. 3. Implement Security Controls Organizations should activate the following ServiceNow security properties to protect KBs: glide.knowman.block_access_with_no_user_criteria (True): This ensures that no user, whether authenticated or unauthenticated, can access KB articles if User Criteria is not explicitly defined. glide.knowman.apply_article_read_criteria (True): This property enforces that even users with _"Can Contribute"_ permissions cannot read KB articles unless they are explicitly given "Can Read" access. glide.knowman.show_unpublished (False): Disables access to draft or unpublished KB articles, which often contain unreviewed, sensitive information. glide.knowman.section.view_roles.draft (Admin): Ensures that only users with administrative roles can access KB articles in a draft state. glide.knowman.section.view_roles.review (Admin): Restricts access to KB articles under review to specific administrative roles. 4. Pre-built Out-of-the-Box (OOB) Rules ServiceNow offers pre-configured OOB rules that automatically add Guest Users to the "Cannot Read" list for newly created KB articles. Enabling these rules will ensure that public access to KBs is restricted by default. ### ServiceNow's Response In response to this issue, ServiceNow has acknowledged the potential for KB misconfigurations and has initiated steps to mitigate the risk. As of September 4, 2024, ServiceNow began proactively assisting customers with configuring their KBs to better align with security best practices. A ServiceNow spokesperson emphasized the company’s commitment to ongoing customer support and extensible security protocols to ensure KBs are configured based on the specific needs of each organization. The widespread misconfiguration of ServiceNow instances has led to the exposure of sensitive Knowledge Base data, posing a significant security risk to enterprises. While ServiceNow has made efforts to improve security through ACL updates and proactive customer support, the onus remains on organizations to ensure that their KBs are properly secured. By implementing strict access controls, disabling unnecessary public access, and utilizing ServiceNow’s built-in security features, enterprises can minimize the risk of data exposure and safeguard their critical information. Organizations using ServiceNow should take immediate steps to audit their Knowledge Base configurations, ensure User Criteria is set correctly, and utilize all available security properties to prevent unauthorized access. Failure to do so could leave valuable corporate information vulnerable to exploitation by malicious actors.

loading..   17-Sep-2024
loading..   5 min read