From exploits to honeypots: How the security community is preparing for BlueKeep’s moment of truth

Two years after the WannaCry ransomware wreaked havoc on the internet, security professionals are having a grim case of déjà-vu. They’ve tallied the internet-facing computers that aren’t patched for BlueKeep, a vulnerability in old Microsoft Windows operating systems, and wonder when that negligence will come home to roost. “I think everyone is in agreement that once exploits for this are public, it’s going to be bad,” Craig Williams, Cisco Talos’ director of outreach, told CyberScoop. The BlueKeep vulnerability is in Remote Desktop Services, a popular Windows program that grants remote access to computers for administrative purposes. By abusing that remote access, a hacker could delete data or install a new program on a system. “Every CISO right now should have a plan already written down to deal with BlueKeep once the exploit starts surfacing,” Williams said. Organizations need layered defenses so that any BlueKeep-based infection “doesn’t spread like wildfire behind what you […]

The post From exploits to honeypots: How the security community is preparing for BlueKeep’s moment of truth appeared first on CyberScoop.

Continue reading From exploits to honeypots: How the security community is preparing for BlueKeep’s moment of truth

After remote-code test, DHS sounds the alarm on BlueKeep

The Department of Homeland Security has added its voice to a chorus of government and corporate cybersecurity professionals urging users to patch their systems for BlueKeep, a critical vulnerability recently reported in old Microsoft Windows operating systems. DHS’s Cybersecurity and Infrastructure Security Agency said Monday said it had used the BlueKeep vulnerability to execute remote code on a test machine operating Windows 2000. The agency released an advisory reiterating that, like the famed WannaCry ransomware, BlueKeep is “wormable,” in that malware exploiting the vulnerability could spread to other systems. The BlueKeep vulnerability, for which Microsoft published an advisory on May 14, could allow a hacker to abuse the popular Remote Desktop Protocol, which grants remote access to computers for administrative purposes, to delete data or install new programs on a system. When it was disclosed, security experts immediately warned of BlueKeep’s severity, and as of last week, close to 1 million internet-exposed machines were still vulnerable […]

The post After remote-code test, DHS sounds the alarm on BlueKeep appeared first on CyberScoop.

Continue reading After remote-code test, DHS sounds the alarm on BlueKeep

NSA sounds the alarm on BlueKeep: Windows vulnerability opens the door for the next WannaCry

It’s been just over two years since WannaCry, the ransomware that exploited the EternalBlue vulnerability to infect hundreds of thousands of computers around the world and inflict an estimated $8B in damages. If history repeats itself, we’r… Continue reading NSA sounds the alarm on BlueKeep: Windows vulnerability opens the door for the next WannaCry

Gatekeeper, WannaCry, and BlueKeep- Paul’s Security Weekly #606

    In the security news, giving you the latest on thousands of infected servers from a cryptojacking campaign, an open letter to the GCHQ calling out spy agencies, and a new vulnerability that makes you WannaCry! Paul’s Stories Redditor can stay… Continue reading Gatekeeper, WannaCry, and BlueKeep- Paul’s Security Weekly #606

One Million Devices Open to Wormable Microsoft BlueKeep Flaw

Researchers have discovered one million devices that are vulnerable to a “wormable” Microsoft flaw, which could open the door to a WannaCry-like cyberattack. Continue reading One Million Devices Open to Wormable Microsoft BlueKeep Flaw

World’s most dangerous laptop has been sold for $1.3 million

By Uzair Amir
The laptop is a Samsung model now known as ‘Persistence of Chaos’ due to dangerous malware infection. A few days ago it was reported that a laptop (2008 Samsung 10.2-inch – NC10-14GB netbook) infected with some of the more dangerous… Continue reading World’s most dangerous laptop has been sold for $1.3 million

Baltimore city ransomware attack is powered by stolen NSA hacking tool

By Uzair Amir
This time the hacking tool being used is EternalBlue. The New York Times has reported that the recent ransomware attacks in major US cities specifically Baltimore are closely linked together due to the fact that the key component in all t… Continue reading Baltimore city ransomware attack is powered by stolen NSA hacking tool

Eternalblue | The NSA-developed Exploit That Just Won’t Die

With over a million internet-connected devices still vulnerable to the Eternalblue exploit, we explain how it works and how to protect your Windows fleet.
The post Eternalblue | The NSA-developed Exploit That Just Won’t Die appeared first on Security B… Continue reading Eternalblue | The NSA-developed Exploit That Just Won’t Die