Blog

Blog

How and Why Small Businesses Are Investing in Cybersecurity

Businesses of all sizes are taking note that cyber threats are continually on the rise. No one is safe. In our digital world, you just can't be too cautious when it comes to protecting your data. This is true whether your company employs 200,000 or 10 employees. Cyber criminals have no bounds. They just want to profit off of your information. That...
Blog

KillDisk Wiper Malware Evolves into Ransomware

KillDisk malware has moved away from wiping infected computers of their stored data and has evolved into ransomware. Researchers at ICS/SCADA security firm CyberX recently came across a new KillDisk variant. After reverse-engineering it, they found that the malware displayed a pop-up ransom message demanding victims pay 222 Bitcoins in exchange for...
Blog

Here's How VPNs Can Bolster Your Digital Security

Contrary to popular belief, VPNs are not restricted to being used for gaining unrestricted access to the internet alone. VPNs are by far one of the most effective tools for you to enhance your online security and anonymity. If you are not sure how VPNs can help you in this regard and need help figuring out their many applications, then read on to...
Blog

The Three "M's" of Mirai: Money, Multiplication, and Mitigation

21 October 2016 is a date that will live in infamy. At 11:10 UTC, internet performance management company Dyn began monitoring a distributed denial-of-service (DDoS) attack against its Domain Name System (DNS) infrastructure. It took Dyn approximately two hours to mitigate the attack. In that span of time, the DDoS campaign took down the websites...
Blog

GootKit and Godzilla End 2016 Strong with New Malware Campaigns

Two malware families known as GootKit and Godzilla are closing out the year strong with separate campaigns designed to harvest users' financial information. In Canada, the GootKit trojan is targeting members of several financial institutions. The campaign begins when a user receives a spam message that appears to have originated from a trusted actor...
Blog

How Multi-Factor Authentication Can Protect You Against the Unknown

Often times I am asked by friends and family: what’s the most important thing I can do to protect myself online? The answer I always give to them is to never use the same password on multiple sites. Ever. The reason this is my number one answer is simple: every day there is another breach announced. Some of these breaches are major events that you...
Blog

Top 10 State of Security Articles of 2016

With 2016 coming to a close, The State of Security wanted to give our readers an overview of some of the most interesting, educational, and standout blogs from the year to help fill the time between eating holiday treats and celebrating the New Year. 6 Stages of Network Intrusion and How to Defend Against Them In June, David Bisson wrote up...
Blog

Android Trojan Performs DNS Hijacking Attacks against Wireless Routers

A new Android trojan targets wireless routers and performs DNS hijacking instead of attacking users directly. Kaspersky Lab found that the trojan, dubbed Trojan.AndroidOS.Switcher, generally adopts one of two disguises. The first facade (com.baidu.com) is a fake mobile client for the Chinese search engine Baidu. The second (com.snda.wifi) is a fake...
Blog

2016 Reflections on ICS Security

As the year approaches the end, it is a time to reflect on 2016 and industrial control systems (ICS) security. Why ICS security? Because securing ICS should be everyone’s concern. Consider the impact on this critical infrastructure and what it means to you. Impact Why? Your entertainment—watching movies on your TV or laptop,...
Blog

The Top 5 Scam Types of 2016

In a recent article, I discussed how HDDCryptor, Cerber, and eight other families dominated the ransomware scene in 2016. It was a good year for ransomware authors. But they weren't the only ones who closed out 2016 in the black. Scammers also made a killing off unsuspecting users. They did so partly because 2016 saw such a dramatic spike in scams....
Blog

Cerber Ransomware Spread by Nemucod in Pseudo-Darkleech Campaign

A pseudo-Darkleech campaign is exposing users to Nemucod malware that in turn downloads Cerber ransomware onto their machines. Heimdal's security evangelist Andra Zaharia found the campaign hinges on pseudo-Darkleech infections by which malicious actors compromise WordPress websites and inject code into core WP files. The code displays a malicious...
Blog

Defending Against Social Engineering

As John McAfee, founder of McAfee Antivirus, tells us: "Social engineering has become about 75% of an average hacker's toolkit, and for the most successful hackers, it reaches 90% or more." Breaching a firewall is hard; impersonating tech support over the telephone is easy. Few motivated hackers planning an attack on a target will try technical...
Blog

Tumblr Restores Service Following DDoS Attack

Tumblr is back up and running following a distributed denial-of-service (DDoS) attack that took the social media platform down for several hours. At approximately 15:15 EST on 22 December, online status tools reported the website was down. Tumblr confirmed as much on Twitter, saying some of its users were "experiencing latency affecting the...
Blog

The Rise of VR and Its Impending Security Risks

When virtual reality (VR) makes it big, what do we have to worry about when it comes to security? Until recently, locking down VR devices hasn’t been much of a concern, as the technology has only been a curiosity without much adoption… not a big target for hackers. For example, primitive and bulky prototype VR devices were being tested in labs as...
Blog

Once again, you can decrypt your CryptXXX ransomware files for free

Ransomware is a significant problem, there's no doubt about that. Time and time again, companies and individuals fall foul of malware that encrypts their data files and demands a ransom be paid for the elusive decryption key. But sometimes, just sometimes, the ransomware authors make mistakes. Because sometimes, ways are found to undo the damage...
Blog

Top 4 Tips for Purple Team Exercises

Purple Teaming is gaining a lot of movement and popularity. Before delving deeper into some top tips for exercises, I thought I would re-iterate that “Purple Team” is essentially a buzzword for getting the most out of a pentest / red team exercise. There’s nothing complicated about it. Yes, it is a buzzword, but one that instantly helps everyone to...
Blog

7 Digital Security Lessons from Mr. Robot

I am going to put the spoiler warning right here in the first sentence: I am going to be talking about season two of Mr. Robot, and I'm not holding anything back. Read on if you have already watched it. If you haven't watched it, keep reading to see how life imitates art. And if not art, then at least a cable TV show. Those of you here at The State...
Blog

Lean and Mean! Alice Malware Designed Solely to Empty Safe of ATMs

A new malware family named Alice is lean, mean, and designed solely to empty the safe of ATMs. Researchers at the Los Angeles security software company Trend Micro first discovered Alice in November 2016. It appears to have been in the wild since October 2014. Alice makes use of several evasive techniques to avoid detection. First, it follows the...
Blog

2016 Phishing Nightmare Stories

‘Twas the night before Christmas, when all through the house, not a creature was stirring, not even a mouse...” But you can bet your Inbox received at least one lump of coal in the form of a phishing email. That’s right, the bad actors have been very naughty in 2016 delivering millions of fraudulent messages trying to entice trustworthy people to...
Blog

Infosec in Review: Security Professionals Look Back at 2016

2016 was an exciting year in information security. There were mega-breaches, tons of new malware strains, inventive phishing attacks, and laws dealing with digital security and privacy. Each of these instances brought the security community to where we are now: on the cusp of 2017. Even so, everything that happened in 2016 wasn't equally significant...