Friday, August 10, 2018

Cyber Attacks Targeting Crypto Mining Continue to Infect Hundreds of Thousands of Devices

Colleagues, 2018 has seen the meteoric rise in cyber-attacks focusing on crypto mining applications. Thus, it is no surprise that over 170,000 consumer devices in Brazil which operate under MicroTik routers were infected with Coinhive mining software. Both SkyBox and Trustwave security firms affirms such attacks. We reported earlier this week that some 32% of cyber-attacks now involve crypto mining which far outweighs the relatively modest 8% of ransomware attacks. The weakest link in the crypto ecosystem appears to be network routers. Our previous post cited Cisco routers. Now MicroTik is also on the target list. Bottom line: Whether corporate or service provider networks, router hygiene is of utmost importance. Keeping all security software and patches up-to-date has become more critical than ever. We recommend that IT professionals managing routers increase their vigilance by:  A) Tracking security threats, and B) Maintaining security software. Each router vendor maintain security threat alerts and mitigation tactics on their web sites. Bottom line: The cyber threat against network routers by nefarious crypto miners is likely to get much worse until vendors can make a quantum leap forward in their security measures. Share your comments today! Lawrence Cryptocurrency Academy (https://cryptocurrencyacademy.blogspot.com/)  

Thursday, August 9, 2018

Does the US SEC Hold the Fate of Cryptocurrencies in its Hands?

Colleagues, according to CoinMarketCap the total market capitalization of cryptocurrencies worldwide has reached an 8 ½ month low of some $225 billion. Moreover, cryptocurrency prices in aggregate have precipitously dropped over the past 11 days. Alternatively the US equities – Dow, S&P, NASDAQ and Russell 2K – have had a strong run during the last month following mediocre performance in H1 2018. Some speculate that crypto values are negatively impacted by a US SEC decision to delay approval of a new ETF. Others simply believe that crypto prices are simply overvalued. And finally, a small number of pundits, believe that cryptos have a negative risk-reward profile. The Cryptocurrency Academy believes this overall downturn is a viable market correction as crypto market is becoming more concentrated on the top 3-5 currencies with Bitcoin dominance approaching 50% of global crypto market capitalization. The past year has seen a tsunami of ICOs, expansion of crypto exchanges and investment funds – ETFs in particular. We expect total crypto market cap to continue its rise toward the end of 2018. Bottom line: Traders and investors alike should stay with the market leading currencies, exchanges and mining operators and stay away from the dubious investment vehicle and short-sighted fluctuations. Share your comments today! Lawrence – Cryptocurrency Academy (https://cryptocurrencyacademy.blogspot.com/)  

Wednesday, August 8, 2018

How susceptible are Twitter and Facebook to spreading malicious cryptocurrency botnets?

Colleagues, yesterday Duo Security reported that some 88 million Twitter accounts fell prey to a malicious botnet spreading a fraudulent cryptocurrency giveaway program. Many of us, myself included, saw messages from this botnet and simply paid no attention. Nonetheless, the security issued a paper at the Black Hat 2018 conference entitled “Don’t @ Me – Hunting Twitter Bots at Scale.” The paper describes the “Anatomy of a Twitter Bot” on page 14 of the report. We know that Facebook and Twitter have purportedly taken major steps to reinforce their platform and account security in recent months given pressure from the US Congress and the European Union. Bottom line: How secure are social media platforms against penetration by and in turn spreading malware such as the Twitter botnet? The fact that the about 88 million accounts we effected strongly suggests that social media take a quantum leap in security to ensure their users remain secure. As of this writing Twitter has not publically affirmed this attack. Duo Security plans to publish mitigation tactics for this malware on GitHub in the coming days. Share your assessment while visiting us today! Lawrence – Cyber Security Defender (https://cybersecuritydefender.blogspot.com/)  

Thursday, August 2, 2018

What level of cyber risk does the Telegram Passport app pose to the cryptocurrency ecosystem?

Colleagues, the Telegram Passport app promised ease of use and security for the cryptocurrency community and other end-users by storing your personal data in its cloud-based app. The company it wants to bring Blockchain-based payments to the Telegram chat app, which is popular among the crypto community and third party developers can access the Passport Integration Guide. Security researchers have identified two weaknesses inherit in this app. First, Telegram uses SHA-512 to hash passwords. And second, it is prone to spearphishing, insider threats or simply a rogue USB stick. Cryptocurrencies and exchanges may be the chief beneficiaries of this authentication model. Telegram says developers can integrate it in their apps and services at no cost. The first company to support Passport is UK-based ePayments. Bottom line: the Cyber Security Defender questions just how pervasively Passport will be used among the crypto ecosystem. Moreover, Telegram may need to strengthen Passport’s 256 bit security algorithm as soon as a better protocol becomes available. Share your assessment while visiting us today! Lawrence – Cyber Security Defender (https://cybersecuritydefender.blogspot.com/)  

Monday, July 30, 2018

PowerGhost cryptojacking malware poses a new threat which jeopardizes legitimate cryptocurrency mining

Colleagues, crypto mining remains one of the weakest links in the cryptocurrency ecosystem and in turn a high priority target for cyber criminals. Although not as numerous as personal computers and laptops, corporate servers and workstations typically far more computing power which makes them such attractive targets to cryptojackers. PowerGhost, recently reported by Kaspersky Lab’s is a fileless malware which injects a one-line PowerShell script is run that downloads the miner’s body and immediately launches it without writing it to the hard drive. This malware has been detected in third world countries including Tukey, India, Brazil and Columbia. Malware like PowerGhost is especially a threat to cloud-based computing environments.  Now that the prevalence of the problem has been observed and noted, service providers may wish to extend capabilities they already have to find and flag this content. Bottom line: Cyber criminals relentlessly exploit the weakest point in any ecosystem. Given the meteoric growth of the cryptocurrency ecosystem all participants needs to be equally relentless in keeping their OS and application software up-to-date and installing patches as soon as they are released. Share your assessment while visiting us today! Lawrence – Cyber Security Defender (https://cybersecuritydefender.blogspot.com/)  

Wednesday, July 25, 2018

How exposed are traders and investors to Crypto Exchange Fraud?

Colleagues, while cryptocurrency fraud is nothing new, the vast proliferation of exchanges, ICOs and investment funds should send a strong signal to traders and investors alike: Exercise extreme caution and perform 360 degree due diligence before you invest. Yes, many exchanges, ICOs and funds are legitimate. Nonetheless, the recent arrest of Jon Montroll by U.S. authorities in connection with crypto exchange site WeExchange and securities investment platform BitFunder and crypto exchange site WeExchange raise even more red flags. Some of the most common fraudulent tactics taken by crypto criminals include ICOs with no real coins (e.g. HoweyCoins), pump and dump strategies, pyramid and Ponzi schemes and crypto exchanges with questionable track records … at best. The Cryptocurrency Academy offers two baseline recommendations. First, for traders do not deposit personal funds that you are not prepared to loose. Stay with the established top-tier exchanges like CEX.io, Kraken, Coinbase, CoinMama, GDAX (CoinBase Pro) and Paxful. For institutional investors, use trusted investment firms and banks who will perform the due diligence for you – at a cost – however, also provide a much higher level of security and confidence. The growing list of players here include JP Morgan, Goldman Sachs as well as professionally managed crypto funds from the likes of Fidelity, Vanguard and Charles Schwab. Share your assessment while visiting us today! Lawrence – Cyber Security Defender (https://cybersecuritydefender.blogspot.com/)  

Friday, July 20, 2018

Will Dark DAO attacks undermine Blockchain delegated “proof of stake” voting and threaten Cryptocurrencies?

Colleagues, decentralized autonomous organization (aka “Dark DAO”) is a clear and present danger to the integrity of Blockchain voting. In an effort to formalize software decision-making process using smart contracts, Blockchain initiatives such as Decred, Tron, Polkadot, Tezos and EOS have used this technique to manage the governance of their code. Dark DAO strategies seek to manipulate the voting process. Low voter turnout gives Dark DAO cyber criminals the upper hand by allowing them to control the decision-making process. Bottom line: Dark DAO places power in the hands of the few which then seek to dominate voter participation. Thus, not only does Dark DAO effect Blockchains, but potentially undermines the cryptocurrencies on which they are based. Mitigation strategies appear questionable at best. More to come on this crucial subject. Share your assessment while visiting us today! Lawrence – Cyber Security Defender (https://cybersecuritydefender.blogspot.com/) 

Thursday, July 19, 2018

Has Cryptojacking become the method of choice among cyber criminals?

Colleagues, some 32% of cyber-attacks as of mid-2018 are attributable to crypto mining malware as compared to only 7% of attacks coming from more traditional ransomware. These figures come from SkyBox Security’s 2018 Mid-Year Vulnerability Threat Report. Some analysts believe this shift is due to 1) The dramatic increase in global crypto mining activity, and 2) A trend for victims of ransomware attacks to simply refuse to pay the price – financial or other – demanded by the attacks. Some 21% of cryptojacking attacks are due to the cyber criminals targeting Cisco routers, including the VPNFilter, ASA and Smart Install. How can the top tier mining companies such as Bitmain, Hut 8, Bitfury Mines, Genesis Mining Enigma, Bcause LLC and GigaWatt mitigate this pervasive threat? Start by closely implementing any and all patches - and related tactics - from the Cisco Security Advisories (or other router vendors such as Juniper and Huawei). Share your assessment while visiting us today! Lawrence – Cyber Security Defender (https://cryptocurrencyacademy.blogspot.com/) 

Monday, July 16, 2018

Russians Indicted in Spear Phishing Attack on US DNC

Colleagues, last Friday Robert Mueller filed charges against Russian hackers tied to cyberattacks on the Democratic National Committee. Assistant Attorney General announced the indictment last Friday (read the full text here). The indictments, were announced by US Deputy Attorney General Rod Rosenstein during a Justice Department press conference on Friday morning. The twelve Russians defendants are a part of Russia's military Intel agency known as the GRU. These so-called "active measures," secret tools of statecraft and Russian is the chief offender. More precisely, the Russians used spear-phishing techniques against unwitting DNC staff as designed and delivered by well-known Russian cyber warfare entity FancyBear. Bottom line: Despite the domestic overtones, the US needs to mount an unprecedented offensive cyber initiative to neutralize and then dismantle Russia’s cyber infrastructure. With the US mid-term elections just months away, such actions are long overdue and the US must make an asymmetric, prolonged offensive against Russia. The sovereignty of the US Constitution and our electoral process lies in the balance. Share your assessment while visiting us today! Lawrence – Cyber Security Defender (https://cryptocurrencyacademy.blogspot.com/)  

Wednesday, July 11, 2018

Do Blockchain Firewalls Represent the Next Generation of Internet Security?

Colleagues, amid the fanfare of R3’s recent launch of the first Blockchain-based firewall the fundamental question is whether Corda Enterprise does in fact represent a new era of improved network and Internet security? Corda states it is able to limit communication between Blockchain nodes operating in different environments, and with different informational needs from their network. in any Blockchain architecture each node uses point-to-point messaging to communicate with other peer nodes. It would be naïve to deploy the Blockchain node in the DMZ with a public IP address. By targeting specific nodes, an attacker can influence how consensuses are reached and possibly even halt the Blockchain operation. To provide additional security to the Blockchain nodes. One technique is to filter network traffic, thus implementing a firewall for Blockchain applications. Cisco projects they can provide access control functionality which can effectively mitigate flooding attacks from multiple sources at simultaneously. Share your assessment while visiting us today! Lawrence – Cyber Security Defender (https://cryptocurrencyacademy.blogspot.com/