News

Cybersecurity Weekly: DJI flaw, Garmin hack, ransomware defense group saves millions

Sam Fay
July 28, 2020 by
Sam Fay

A new security flaw affecting DJI drones has been identified. Garmin confirms a ransomware attack as they bring their services back online. The No More Ransom group saves $632 million in ransomware payments. All this, and more, in this week’s edition of Cybersecurity Weekly.

 

See Infosec IQ in action

See Infosec IQ in action

From gamified security awareness to award-winning training, phishing simulations, culture assessments and more, we want to show you what makes Infosec IQ an industry leader.

1. New security flaw affecting DJI drones

Cybersecurity researchers last week revealed security issues in the Android app developed by Chinese drone-maker DJI that comes with an auto-update mechanism that bypasses Google Play Store. This flaw could be used to install malicious applications and transmit sensitive personal information to DJI's servers.
Read more »

 

2. Garmin confirms ransomware attack, services coming back online

Last week, Garmin suffered a worldwide outage that affected their Garmin Connect, Strava, inReach and flyGarmin navigation and fitness services. They officially confirmed that they were victims of a ransomware attack as they slowly bring these affected services back online.
Read more »

 

3. No More Ransom saves $632 million in ransomware payments

The No More Ransom Project celebrated its fourth anniversary after helping over 4.2 million visitors recover from a ransomware infection and saving an estimated $632 million in ransom payments. These savings are done through the availability of 110 decryptors created by law enforcement, academia and private partners.
Read more »

 

4. Chinese hackers escalate attacks against India and Hong Kong amid tensions

An emerging threat actor out of China has been traced to a new hacking campaign aimed at government agencies in India and residents of Hong Kong.The attacks were observed during the first week of July, coinciding the passage of controversial security law in Hong Kong and India's ban of 59 China-made apps over privacy concerns.
Read more »

 

5. Cerberus Android malware source code offered for sale for $100,000

The maintainer of Cerberus banking trojan for Android is auctioning the entire project for a price starting at $50,000 or close the deal for double the money. The price includes everything from source code to customer list along with installation guide and the scripts to make components work together.
Read more »

 

6. Source code from dozens of companies leaked online

Source code from exposed repositories of dozens of companies across various fields of activity is publicly available as a result of misconfigurations in their infrastructure. A large number of these leaks, which go by the name Confidential & Proprietary, are available in a public repository on GitLab.
Read more »

 

7. Shadow attacks allow replacing content in signed PDF files

Shadow attacks can allow an attacker to manipulate the content of a signed PDF document while keeping its signature valid. The attacker can create a document with the content expected by the authority reviewing and signing the PDF, and then change the content after the authority signs the document.
Read more »

 

8. Attackers exploiting high-severity network security flaw

The French telecommunications company confirmed that they suffered a ransomware attack exposing the data of twenty of their enterprise customers. On July 15th, 2020, the ransomware operators behind the Nefilim Ransomware added Orange to their data leak site and stated that they breached the company through their Orange Business Solutions division.
Read more »

 

9. Ransomware attack on insurance MSP Xchanging affects clients

Global IT services and solutions provider DXC Technology announced over the weekend a ransomware attack on systems from its Xchanging subsidiary. Xchanging is known as a managed service provider for businesses in the insurance industry, but its list of customers includes companies from several other fields.
Read more »

 

See Infosec IQ in action

See Infosec IQ in action

From gamified security awareness to award-winning training, phishing simulations, culture assessments and more, we want to show you what makes Infosec IQ an industry leader.

10. Former Twitter staff claim more than 1,000 employees had access to accounts

Following the high-profile hijacking of verified Twitter accounts to post a bitcoin scam, former employees at the social network claimed that a large proportion of its workforce had tools to access and edit accounts. Twitter would not comment on whether the figure of more than 1,000 was accurate and if the employees had access to these tools.
Read more »

Sam Fay
Sam Fay