Week in review: Sudo vulnerability, Emotet takedown, execs targeted with Office 365 phishing

Here’s an overview of some of last week’s most interesting news and articles:

“Serious” vulnerability found in Libgcrypt, GnuPG’s cryptographic library
Libgcrypt 1.9.0, the newest version of a cryptographic library integrated in the GNU Privacy Guard (GnuPG) free encryption software, has a “severe” security vulnerability and should not be used, warned Werner Koch.

Apple fixes three actively exploited iOS zero-days
Apple has release a new batch of security updates and has fixed three iOS zero-days that “may have been actively exploited” by attackers.

Sudo vulnerability allows attackers to gain root privileges on Linux systems (CVE-2021-3156)
A vulnerability (CVE-2021-3156) in sudo, a powerful and near-ubiquitous open-source utility used on major Linux and Unix-like operating systems, could allow any unprivileged local user to gain root privileges on a vulnerable host (without authentication).

Business executives targeted with Office 365-themed phishing emails
An ongoing campaign powered by a phishing kit sold on underground forums is explicitly targeting high-ranking executives in a variety of sectors and countries with fake Office 365 password expiration notifications, Trend Micro researchers warn.

Security researchers targeted by North Korean hackers
Over the past few months, hackers have been trying to surreptitiously backdoor the computer systems of a number of security researchers working on vulnerability research and development at different companies and organizations, the Google Threat Analysis Group (TAG) has revealed.

SonicWall hit by attackers leveraging zero-day vulnerabilities in its own products?
SonicWall announced that it “identified a coordinated attack on its internal systems by highly sophisticated threat actors exploiting probable zero-day vulnerabilities on certain SonicWall secure remote access products.”

International law enforcement effort pulls off Emotet botnet takedown
Law enforcement and judicial authorities worldwide have effected a global takedown of the Emotet botnet, Europol announced.

Small security teams overwhelmed by onslaught of cyber attacks
Companies with small security teams, generally SMEs, are facing a number of unique challenges, placing these organizations at greater risk than their larger enterprise counterparts, according to Cynet. These enhanced risks are moving 100% of these companies to outsource at least some aspects of security threat mitigation in order to safeguard IT assets.

How do I select a data encryption solution for my business?
To select a suitable data encryption solution for your business, you need to think about a variety of factors. We’ve talked to several industry professionals to get their insight on the topic.

How much is a vulnerability worth?
As part of its crowdsourced security program, Zoom has recently increased the maximum payout for vulnerabilities to $50,000. Such figures make great headlines and attract new talent in search of the big bucks, but here is a question that begs to be answered: how much is a vulnerability worth?

How secure configurations meet consensus
The CIS Benchmarks are used by companies from around the world to secure technologies from configuration vulnerabilities.

The impact of COVID-19 on how CISOs make buying decisions
It’s no secret that the past year has resulted in organizations fast-tracking their digital transformation projects, making drastic changes to their operations while also attempting to prepare for a very uncertain future. To get a sense of the real impact of the pandemic on cyber security, we conducted a wide-ranging survey with UK IT decision makers on their expectations and priorities for the next 12 months.

Cybersecurity marketing: Always think of the customer
In early January, LogMeIn announced that Jamie Domenici will join the company as its new Chief Marketing Officer. In this interview, she talks about her past experiences and her expectations for the new position.

Marry IGA with ITSM to avoid the pitfalls of Identity 2.0
Identity 2.0 vendors are about to face a reckoning. For too long, they’ve focused solely on compliance and missed the mark on the adaptability, automation and integration that modern enterprises require. They’ve also emphasized provisioning at a time when business applications are moving to the cloud, where it’s less costly and complex to deploy, manage and scale systems.

Isolation-based security technologies are gaining prominence
Cyberinc shared its insights into the key trends that will shape the cybersecurity industry in the coming year. With evolving tactics that increase the risk and impact of ransomware and phishing, combined with the new normal of remote workforces, Cyberinc CEO Samir Shah believes that remote browser isolation (RBI) will prove its value as a critical must-have enterprise technology in 2021.

Cybersecurity investments will increase up to 10% in 2021
A Canalys forecast predicts cybersecurity investments will increase 10% worldwide in the best-case scenario in 2021. Information security will remain a high priority this year, as the range of threats broadens and new vulnerabilities emerge, while the frequency of attacks is unlikely to subside.

CISOs increasingly focus on mitigating mobile security risks
The emergence of the everywhere enterprise has shifted CISO priorities away from combating network security threats and towards mitigating mobile security risks, Ivanti reveals.

Ransomware: The rise of Misfortune 500 businesses
The Misfortune 500 trend will only continue to grow in power. Ransomware gangs are now a massive operational threat. Pretending ransomware is still a nuisance is ignoring the risk. In this case, ignorance is not bliss; it’s negligence.

Zero trust: A solution to many cybersecurity problems
The SolarWinds hack and the never-ending stream of revelations about the attackers’ tools, techniques and other targets has been occupying the minds of CISOs and organization’s cyber defenders since mid-December. The breach announcement came as a shock to many, but Greg Touhill, President of Appgate Federal Group, says that he wasn’t surprised – just disappointed.

Streamlining cloud compliance through automation
As companies migrate to the cloud to take advantage of its scalability and flexibility, many don’t fully realize how this move will affect their compliance with cybersecurity and privacy requirements mandated by laws and standards such as SOX, CCPA, SOC 2, PCI DSS or ISO 27001.

Everyone’s talking about Data Privacy Day, but who’s listening?
It’s good that we have this day to draw attention to data protection and have the conversation around privacy, but have you ever stopped to consider who’s listening? If today’s goal is to empower individuals and encourage businesses to respect privacy, safeguard data and enable trust, this article aims to shine a light on the threat that smart devices might pose to our privacy.

eBook: 20 tips for secure cloud migration
Is your organization making a move to the cloud? Download the latest eBook from (ISC)² to get tips and insights for a secure and successful migration.

More about

Don't miss