SafeBreach’s free assessment allows enterprises to utilize breach and attack simulation

SafeBreach has launched the ransomware challenge, a free assessment designed to help customers understand their level of vulnerability to specific ransomware attacks and provide actionable intelligence about the immediate steps they can take to minimiz… Continue reading SafeBreach’s free assessment allows enterprises to utilize breach and attack simulation

deepwatch appoints two cybersecurity industry executives to Board of Advisors

deepwatch announced the appointment of two prominent cybersecurity industry executives to its newly formed board of advisors, which will provide support and guidance for deepwatch’s strategic growth initiatives. The advisors include Jody Len, previousl… Continue reading deepwatch appoints two cybersecurity industry executives to Board of Advisors

SafeBreach adds support for new advanced attacks to the Microsoft Defender for Endpoint evaluation lab

SafeBreach announced the addition of new advanced attacks to the Microsoft Defender for Endpoint evaluation lab, providing seamless access to SafeBreach’s continuous security validation platform, to allow users to test their environment and devic… Continue reading SafeBreach adds support for new advanced attacks to the Microsoft Defender for Endpoint evaluation lab

IBM provides Kestrel, a threat hunting tool, to Open Cybersecurity Alliance

Open Cybersecurity Alliance (OCA) announced it has accepted IBM’s contribution of Kestrel, an open-source programming language for threat hunting that is used by Security Operations Center (SOC) analysts and other cybersecurity professionals. Kestrel s… Continue reading IBM provides Kestrel, a threat hunting tool, to Open Cybersecurity Alliance

Two Iranian hacking groups appear to be actively snooping on critics around the globe

Two suspected Iranian government-connected hacking groups are actively spying on dissidents around the world in renewed eavesdropping campaigns, researchers said in reports out Monday morning. One of the groups, known as Domestic Kitten or APT-C-50, notched victims in seven countries, Check Point Research found: Iran, the U.S., the U.K., Pakistan, Afghanistan, Turkey,and Uzbekistan. The other, known as Infy or Prince of Persia, snooped on dissidents in 12 countries, Check Point found in joint research with SafeBreach. Both companies were founded in Israel, which counts Iran as one of its chief nemeses. The U.S. also counts Iran among the handful of its biggest adversaries in cyberspace. Check Point has reported on both groups in the past, but the the company said its research uncovered new activity and fresh techniques. “The operators of these Iranian cyber espionage campaigns seem to be completely unaffected by any counter-activities done by others, even though they […]

The post Two Iranian hacking groups appear to be actively snooping on critics around the globe appeared first on CyberScoop.

Continue reading Two Iranian hacking groups appear to be actively snooping on critics around the globe

Old vulnerabilities die hard: researchers uncover 20-year-old code in Windows Print Spooler

Every Microsoft Windows operating system has a file that manages commands to print documents. It is ubiquitous to the point of going unnoticed. But when researchers from security firm SafeBreach took a closer look at the file, which is called a Print Spooler Service, they noticed that some of the code is two decades old. A denial of service vulnerability the researchers reported earlier this year, which crashes the spooler service, worked not on only Windows 10, the latest operating system, but also on Windows 2000. It’s a glaring example of the old code that is bequeathed to popular software programs we take for granted. But the researchers weren’t done dissecting the spooler service. “We got intrigued, so we continued to dive in,” said Peleg Hadar, senior security researcher at SafeBreach Labs. They found another bug in the spooler service that could allow an attacker to gain system privileges on […]

The post Old vulnerabilities die hard: researchers uncover 20-year-old code in Windows Print Spooler appeared first on CyberScoop.

Continue reading Old vulnerabilities die hard: researchers uncover 20-year-old code in Windows Print Spooler

Researchers flag two zero-days in Windows Print Spooler

In May 2020, Microsoft patched CVE-2020-1048, a privilege escalation vulnerability in the Windows Print Spooler service discovered by Peleg Hadar and Tomer Bar from SafeBreach Labs. A month later, the two researchers found a way to bypass the patch and… Continue reading Researchers flag two zero-days in Windows Print Spooler

Fear the PrintDemon? Upgrade Windows to patch easily exploited flaw

Among the vulnerabilities patched by Microsoft on May 2020 Patch Tuesday is CVE-2020-1048, a “lowly” privilege escalation vulnerability in the Windows Print Spooler service. The vulnerability did not initially get much public attention but,… Continue reading Fear the PrintDemon? Upgrade Windows to patch easily exploited flaw

2020 cybersecurity risks: Insecure security tools, supply chains, abandonware

Considerable time and money are invested into looking for dangerous vulnerabilities in the most commonly used elements of IT infrastructure. Popular operating systems, networks, utilities and security tools constitute attractive targets for malicious h… Continue reading 2020 cybersecurity risks: Insecure security tools, supply chains, abandonware