IT News

Explore the MakoLogics IT News for valuable insights and thought leadership on industry best practices in managed IT services and enterprise security updates.

California’s Prop 24 splits data privacy supporters

California’s data privacy house is divided.

On the Golden State’s November ballot this year is the question as to whether to amend California’s barely-two-year-old data privacy law, the California Consumer Privacy Act. Far from the first attempt to change the fledgling law, Proposition 24 sets itself apart because its primary backer is the same man who ushered in the state’s data privacy law two years ago.

California voters are therefore presented with a strange, legislative about-face: One of the lead architects for California’s privacy law thinks it is already time to change that law—perhaps dramatically so. The proposition seeks to create a new category of consumer data, a new data protection agency, and new carveouts for certain uses of data.

The law-making whiplash isn’t just affecting voters, either, as many privacy advocates disagree with the changes, and the parallel campaigns both supporting and opposing Proposition 24 have split typical bedfellows.

Standing in support of the proposition are the consumer rights advocacy Consumer Watchdog (who we recently spoke with), family tech safety nonprofit Common Sense, civil rights organization NAACP, and multiple privacy scholars and notable politicians, including “surveillance capitalism” expert and Harvard Business School professor Shoshana Zuboff and former Democratic presidential hopeful Andrew Yang.

Standing in opposition are multiple consumer advocacy groups including Consumer Action (not to be confused with Consumer Watchdog) and Public Citizen, privacy and human rights nonprofit Center for Digital Democracy, racial justice organization Color of Change, and ACLU of Northern California.

This division has also produced potentially confusing, conflicting statements for Californians trying to understand which way to vote.

For example, on one side, the NAACP has voiced support for Prop 24 because it “allows consumers to stop companies from using online racial profiling to discriminate against them.” On the other side, however, ACLU of Northern California has asked voters to vote no on Prop 24, arguing that it “will disproportionately harm poor people and people of color.”

Who then is right?

As is usually the case in data privacy debacles, the devil is in the details. In fact, both groups have a point—they’re just focusing on different pieces of the proposition.

Today, let’s look at why this one ballot prop has divided a typically unified group of privacy advocates.

The origin of the California Consumer Privacy Act (CCPA)

More than two years ago, a real estate developer became a privacy advocate.

Alastair Mactaggart has told the story of his transformation many times, and it always begins with a Google engineer disclosing just how much information the company knows about its consumers. After learning about a legislative tool in California politics that allows voters to directly approve policy, Mactaggart began drafting up a ballot proposition with a co-lead named Mary Ross.

That proposition never made it onto the state’s 2018 ballots, but it didn’t have to. By working directly with state lawmakers, Mactaggart and Ross managed to write up a bill eventually signed into law by then-governor Jerry Brown.

On June 28, 2018, the California Consumer Privacy Act, or CCPA, became law. With the governor’s signature, Californians could eventually expect new data privacy rights, including the rights to access and delete their data, port their data to another provider, and opt out of having their data sold.

The success of the law today, however, eludes easy definition. Simply put, not enough time has passed. CCPA did not come into effect until January 1, 2020, and businesses and consumers lacked details on compliance and on how to assert new data privacy rights. California’s Attorney General finally submitted those details, called “regulations,” this summer. 

If such little time has passed, then, why already try to change it?

According to Mactaggart, it’s because the law already needs major support, after facing no less than 18 legislative attempts to amend it in the past two years—several of which could have removed any teeth to the law’s protective bite.

“I’m not a politician. I don’t want to be a politician. I just want to get a good law in place,” Mactaggart told CNN. “It was a little daunting to see how hard business tried to just destroy it this year.”

What is Prop 24?

To its supporters, Proposition 24 is a chance to strengthen a data privacy law that is already a prime target.

If passed by voters, Prop 24—also called the California Privacy Rights Act and which you can read in its full 52 pages here—would amend the CCPA to create a new category of “sensitive personal information,” create a new right of data “correction,” triple some of CCPA’s fines for violations regarding children’s data, amend the liability companies face for some data breaches, and create a new data protection agency to handle enforcement of the CCPA.

Prop 24’s new category of “sensitive personal information” would receive new data protections, too, as Californians could separately choose to protect this data from certain uses.

According to the bill, “sensitive personal information” would include precise geolocation data, information revealing racial or ethnic origin, religious or philosophical beliefs, or union membership, email and text message content, genetic data, and biometric information that is specifically collected and analyzed “for the purpose of uniquely identifying a customer.” The proposition would also include Social Security, driver’s license, state ID, or passport numbers into its definition of “sensitive personal information.”

Granting people the ability to stop companies from using sensitive information in ways that they do not approve of is a major boon to Californians, said Carmen Balber, executive director for Consumer Watchdog.

“Under Prop 24, a consumer can limit the use of their sensitive information to stop Uber from profiling them based on race, stop Spotify from utilizing their precise geo-location and prevent Facebook from using their sexual orientation, health status or religion in its algorithms,” Balber said.

Further, the creation of a data protection agency has won over several supporters, including entrepreneur and former presidential candidate Yang. In a recent piece for The San Francisco Chronicle, Yang wrote positively about the data protection agency which could serve as a “watchdog over big tech.”

But for several privacy rights advocates, Prop 24 also includes too many concessions—and too many lost opportunities—to earn their support.

Electronic Frontier Foundation, which neither supports nor opposes the proposition, said instead:

“Prop 24 does not do enough to advance the data privacy of California consumers. It is a mixed bag of partial steps backwards and forwards.”

Prop 24 opposition

Though Prop 24’s detractors have several, separate concerns, each organization cites one same problem with the proposition: It expands the CCPA’s current allowance for “pay-for-privacy” schemes.

Pay-for-privacy schemes rear up in data privacy bills every few months, and they always present the same risk. In fact, Malwarebytes Labs already wrote about a pay-for-privacy provision included in a data privacy bill introduced last year. In that bill, consumers could have been penalized for exercising their potential right to not be tracked online, after signing up for a universal “Do Not Track” website.

Prop 24, however, packages the pay-for-privacy risk a little differently. According to Prop 24, businesses could withhold discounts from customers exercising their privacy rights strictly when operating “loyalty club” programs. 

The carve-out may sound small, but, according to ACLU of Northern California, the expansion of any pay-for-privacy scheme would disproportionately harm at-risk communities first. The argument is similar to the organization’s concerns with any “data as property” proposals—struggling families who need the money the most would not be able to say no to any bargain that puts a dollar amount on their data privacy.

“The fact is that working families are already struggling to stay healthy, find a job, keep food on the table, and maintain their housing,” the organization wrote. “No one should be put in the position of choosing between the necessities of survival and their privacy.”

Separate from the pay-for-privacy risk, the No on Prop 24 Coalition—which includes ACLU of Northern California, Oakland Privacy, Indivisible SF, and the California League of Women Voters—published a list of complaints about the proposition.

The group said that Prop 24 would allow companies to collect Californians’ data as soon as they leave state borders, override an incoming law that grants more data transparency for employees, and, as a bit of a mini-bombshell, it includes a carveout for credit reporting agencies that, according to one news site, is lifted “almost verbatim” from a lobbyist’s demands.

Finally, the No on Prop 24 Coalition said that Prop 24 would re-shift the burden of data privacy back to the consumer, forcing Californians to opt out of data usage and sales with each and every individual website and app that they visit and use.

This is a known problem in data privacy, and it is in part why just this year, US Senator Sherrod Brown of Ohio passed around a federal data privacy bill that no longer hinges on the idea of consent.

What next?

Californians will finish voting with the rest of the nation on November 3. According to recent polling released by the Yes on Prop 24 campaign, the proposition could smoothly sail into becoming law. According to that data, a whopping 77 percent of likely voters in California plan to vote yes.

That statistic is, admittedly, a shock, not because Malwarebytes Labs has a position on the ballot proposition, but because of an entirely separate, non-controversial opinion: 52 pages is a lot to ask voters to read through.

The post California’s Prop 24 splits data privacy supporters appeared first on Malwarebytes Labs.

Vastaamo psychotherapy data breach sees the most vulnerable victims extorted

“Hell is too nice a place for these people.” Never have we seen outrage about a cybercrime at such a level. The outrage is aimed at cybercriminals behind the data breach that occurred at Finnish psychotherapy practice Vastaamo. Vastaamo, which has treated some 40,000 patients, is a subcontractor to several major public-sector hospital districts. Finland’s president Sauli Niinisto called the blackmailing “cruel and repulsive.” Prime Minister Sanna Marin said the hacking of such sensitive information was ”shocking in many ways.”

What happened at Vastaamo?

For once it wasn’t a ransomware attack on a health care organization. Vastaamo was first breached in 2018, with a follow-up in March 2019, and on both occasions the attackers managed to steal tens of thousands of patient records. Due to the nature of the practice, the records contained extremely sensitive and confidential information about some of the most vulnerable people.

Sadly, it appears as though security levels were raised at Vastaamo only after the 2019 hack, and by then the data had already gone. Vastaamo was informed of the extortion in late September, 2020, when the three Vastaamo employees received an extortion message.

What did the attackers do to monetize the Vastaamo breach?

Vastaamo has been summoned to pay roughly half a million US dollars in Bitcoin. But that’s not the worst bit. Recently, the attackers started to send extortion messages to the patients, asking them to pay around $240 to prevent their data from being published. And that is a first, as far as we know—not just demanding a ransom from the breached organization, but also from all those that were unlucky enough to have their data on record there.

The aftermath

Here’s what’s been going on since the attack:

  • Vastaamo’s CEO Ville Tapio was fired by the board because he was considered to be aware of the breaches and of shortcomings in the psychotherapy provider’s data security systems.
  • Vastaamo’s owner, who bought the practice a few months after the second breach but was not informed about it, began legal proceedings related to its purchase.
  • Finnish police are still investigating, hindered by the long interval between breach and extortion demands. They are not even sure whether the extortionists are the same people as the initial attackers.
  • Finland’s infosec community has set up a website with guidance for the victims on how to recover from the breach.
  • Many of the victims are considering legal action against Vastaamo. Unfortunately, Finnish procedural law does not allow for class-action lawsuits.
  • The extortionists have already published some 300 files using the anonymous Tor communication software.
  • Various Finnish organizations have rapidly mobilized ways to help the victims of the breach, including direct dial numbers for churches and therapy services.

It will probably take some time before it becomes clear what went down exactly, if ever. And the number of leaked patient files and the way the patients are being extorted makes this case one of a kind. Let’s hope it stays that way.

Healthcare and cybersecurity in general

We at Malwarebytes have warned about security issues in the healthcare industry many times before, pointing out some major causes of inadequate cyber defenses:

  • The Internet of Things (IoT): Due to their nature and method of use, you will find a lot of IoT devices in hospitals. They likely all run on different operating systems and require specific security settings in order to shield them from the outside world.
  • Legacy systems: Quite often, older equipment will not run properly on newer operating systems, which results in an outdated OS or even software that has reached the end-of-life point. End-of-life means the software will no longer receive patches or updates even when there are known issues.
  • Lack of adequate backups: Even when the underlying problem has been resolved, it can take far too long for an attacked target to get back to an operational state. Organizations need to at least have a backup plan and maybe even backup equipment and servers for the most vital functions so they can keep them running when disaster strikes.
  • Extra stressors: Additional issues like COVID-19, fires, and other natural disasters can cut time and push aside the need to perform updates, make backups, or think about anything cybersecurity related. These stressors and other reasons are often referred to as “we have more important things to do.”

What should Vastaamo victims do now?

Some of the guidance given to Vastaamo clients applies to other situations, but some is very specific for this one. Should your data be leaked in a data breach, Malwarebytes published a quick checklist in 2018.

Vastaamo’s website has the following suggestions for victims:

  • Do not call 112 (Finnish 911 equivalent), as the emergency center will not be able to help with this.
  • Record and preserve any emails, messages, and other evidence you receive.
  • Record all information about the sender at the time of receiving the message in the crime report.
  • Do not pay the ransom
  • Do not distribute mails, as they contain personal information.

Victim Support Finland, backed by the Ministry of Justice, has more guidance in English for those who suspecttheir data may have been comprised in the Vastaamo breaches.

Stay safe everyone!

The post Vastaamo psychotherapy data breach sees the most vulnerable victims extorted appeared first on Malwarebytes Labs.

HP printer issue on Mac: What happened?

Apple holds the keys to nearly all recent Mac software. This is a story of those keys, and how a Hewlett Packard (HP) error caused problems for a lot of people.

Code signing and certificates

First, it’s important to understand that when I say “keys,” what I really mean is “certificates.” These certificates are similar to the ones that are the basis for secure communication between a web server and your browser. With web traffic, these certificates are used to encrypt the data, but they support more than just encryption.

Certificates also allow for validation. For example, when you try to connect to your bank site, the site’s certificate will verify that the site really does belong to your bank. Not many people actually look at these certificates, of course, but doing so is a sure-fire way to avoid a phishing site.

Cryptographic certificate for Malwarebytes Labs

How does this relate to Apple and HP, you ask? Good question. For quite a few years now, Apple has supported what is called “code signing” on macOS. Code signing involves using a certificate to cryptographically sign a piece of software. This allows the system, and the user, to verify which developer created the software, and check that it hasn’t been modified since it was created.

In recent years, Apple has done more than just support code signing… it’s come as close as is reasonably possible to requiring code signing. As a developer, if you don’t sign your Mac software, your users will have trouble running it, and you (or your support staff) will get countless help inquiries. Your software will also probably just get deleted by many people.

This obviously applies to apps you download from the Internet or the App Store, but it also applies to more prosaic software, such as print drivers. HP makes printers, and thus makes print drivers, and of course those drivers are signed, as they should be.

The certificates used to sign software on macOS (and iOS, for that matter) are provided and managed by Apple. The certificates used by HP are no exception.

So, what happened?

Last Thursday evening (October 22), we started seeing an influx of support requests from people complaining about some new malware that we weren’t detecting. At least, that’s what they were saying. As we dug into the issue, however, we saw that there was a pattern in the screenshots we were seeing.

"ProductImprovementStudy.hptask" will damage your computer

The “malware” was being reported by the built-in anti-malware features in macOS, and there were a dozen or more different processes that macOS claimed “will damage your computer,” with a check box reading “Report malware to Apple to protect other users.” Sounds pretty scary, right?

However, we noticed that this “malware” was all (mostly*) related to HP printing drivers. The messages generally appeared when people were trying to print to their HP printers. Samples of the software that we obtained appeared to be legitimate, with no signs of malicious behavior.

Why did macOS think it was malicious?

Initially, there was a lot of finger pointing at a recent XProtect update. (XProtect is a basic form of anti-malware protection built into macOS, which aims to prevent malicious software from running.) The thought was that this was a false positive; in other words, XProtect was erroneously detecting legitimate files as malicious.

However, the timing of the last XProtect update didn’t line up with the very sudden and widespread emergence of the issue. With some digging, we found that the source of the issue was that the developer certificate used to sign these HP drivers had been revoked.

Revoking a certificate is usually done by Apple when a piece of malware is discovered to be signed using that certificate. It was initially assumed that Apple had erroneously revoked the certificate. However, it turned out, according to a statement from HP given to The Register, that HP itself had erroneously requested that the certificate be revoked.

We unintentionally revoked credentials on some older versions of Mac drivers. This caused a temporary disruption for those customers and we are working with Apple to restore the drivers. In the meantime, we recommend users experiencing this problem to uninstall the HP driver and use the native AirPrint driver to print to their printer.

Apple was able to reinstate the revoked certificate, which fixed the problem for some people, but not everyone. We’re still seeing new cases reported days later.

The impact of false positives

This isn’t the first time that certificates have been revoked in error. As an example, there was a case back in August where a developer named Charlie Monroe reported that his entire Apple developer account was deleted, and his code signing certificate was revoked. All his apps suffered the same issue as HP’s print drivers.

Downie cert revoked

With any security software, false positives are always a potential problem. Mistakes happen, and Apple isn’t always to blame in cases like this. However, when there’s a certificate issue with a piece of Mac software, it affects everyone, everywhere, who is using that software.

The fallout of these events can hit the developers hard. I don’t know how Charlie Monroe is doing, but I suspect that a significant number of people who were using his software probably deleted it, and may never trust his software again.

At companies like Malwarebytes, these events have the potential to result in hundreds or thousands of support tickets from customers asking why we didn’t detect this “malware,” or even why we’re blocking something legitimate (on the mistaken belief that this message is being shown by Malwarebytes). Some folks may never have contacted our support teams, and simply uninstalled our software, thinking they’d gotten infected while under our protection.

Perfect conditions for scams

One of the most unfortunate aspects of events like these is that they provide incredibly fertile ground for scams. There has been an explosion in scam videos and web pages claiming to help you “remove” this “malware.” These scams work by taking advantage of common things people are searching for that they think are malware.

For example, if you search for “will damage your computer” on Google right now, you will get a number of results offering to help you “remove will damage your computer” (yes, in exactly that nonsensical language). Within hours on Friday, some of these sites – and fake YouTube videos referring to those sites – were already taking advantage of this chaos.

fake malware removal scams

The goal of these sites is to trick you into thinking you’re infected, so that you will download the software they recommend to remove the “virus.” In reality, there often is no actual malware, and the site gets paid an affiliate fee for every referral to the software in question. Often, the software being recommended itself is a scam.

It’s very important to be skeptical in your use of Google (and other search engines). Don’t automatically believe that something is malware just because you Googled it and found sites calling it malware.

How to fix the Mac/HP printer issue

If you are among those who are still having the problem, here are some possible fixes that have worked for our customers:

1) Restart your computer, ensuring it’s on the network when it restarts

2) Check for HP software updates via the Software Update pane in System Preferences

3) Remove the HP printer from System Preferences -> Printers & Scanners, then try adding it again.

4) Check for newer HP software for your printer on the HP support site:

https://support.hp.com

5) If all else fails, contact HP via its support site for assistance.

*Addendum

Earlier, we said that the issue was mostly related to HP printer drivers. There was another issue with a couple Amazon apps – Amazon Music and Amazon Workspaces – where users were seeing the same behavior. This led to a lot of speculation and finger pointing at Apple (in which yours truly regretfully participated), but this appears to have been an unrelated and coincidentally timed issue. Apple was not to blame, as was initially thought, and actually acted quite quickly to help HP rectify the error.

The post HP printer issue on Mac: What happened? appeared first on Malwarebytes Labs.

New Emotet delivery method spotted during downward detection trend

Emotet, one of cybersecurity’s most-feared malware threats, got a superficial facelift this week, hiding itself within a fake Microsoft Office request that asks users to update Microsoft Word so that they can take advantage of new features.

This revamped presentation could point to internal efforts by threat actors to increase Emotet’s hit rate—a possibility supported by Malwarebytes telemetry measured in the last few months.

Emotet spikes amid downward trend

Since August 1, Malwarebytes has detected repeated weekly spikes in Emotet detections, with an August peak of roughly 1,800 detections in just one day. Those frequent spikes betray the malware’s broader activity though—a slow and steady trend downwards, from an average of about 800 detections in early August to an average of about 600 detections by mid-October.

Emotet chart cleaned up
Recent detection activity for Emotet from early August to mid-October

Caught by Malwarebytes on October 19, Emotet’s new delivery method attempts to trick victims into thinking that they’ve received an update to Microsoft Word. The new template, shown below, includes the following text:

“Upgrade your edition of Microsoft Word

Upgrading your edition will add new features to Microsoft Word.

Please, click Enable Editing and then click Enable Content.”

If users follow these dangerous instructions, they will actually enable the malicious macros that are embedded into the “update request” itself, which will then be used as the primary vector to infect the machine with Emotet.

Microsoft Word emotet
Emotet’s latest delivery mechanism is a fraudulent Microsoft Word update request

Malwarebytes protects users from Emotet and its latest trick, as shown below.

Emotet Word blocked by Malwarebytes
Malwarebytes recognizes and protects users from Emotet

For those without cybersecurity protection, this new delivery method may appear frightening, and in a way, yes, it is. But when compared to Emotet’s stealthy developments in recent years, this latest switch-up is rather ordinary.

In 2018, the cybersecurity industry spotted Emotet being spread through enormous volumes of email spam, in which potential victims received malicious email attachments supposedly containing information about “outstanding payments” and other invoices. In 2019, we spotted a botnet coming back to life to push out Emotet, this time utilizing refined spearphishing techniques. Just weeks later, we found that threat actors were luring victims through the release of former NSA defense contractor Edward Snowden’s book. And this year, Bleeping Computer reported that threat actors had managed to train the Emotet botnet to steal legitimate email attachments and to then include those attachments amongst other, malicious attachments as a way to legitimize them.

Threat actors have gone to such great lengths to deliver Emotet because of its destructive capabilities. Though the malware began as a simple banking Trojan to steal sensitive and private information, today it is often used in tandem to deliver other banking Trojans, like TrickBot, that can steal financial information and banking logins. This attack chain doesn’t stop here, though, as threat actors also use Emotet and Trickbot to deliver the ransomware Ryuk.

Compounding the danger to an organization is Emotet’s ability to spread itself through a network. Once this malware has taken root inside a network, it has derailed countless consumers, businesses, and even entire cities. In fact, according to the US Cybersecurity and Infrastructure Security Agency, governments have paid up to $1 million to remediate an Emotet attack.

How to protect your business from Emotet

Our advice to protect against Emotet remains the same. Users should look out for phishing emails, spam emails, and anything that includes attachments—even emails that appear to come from known contacts or colleagues.

For users who do make that risky click, the best defense is a cybersecurity solution that you’ve already got running. Remember, the best defense to an Emotet infection is to make sure it never happens in the first place. That requires constant protection, not just after-the-fact response.

The post New Emotet delivery method spotted during downward detection trend appeared first on Malwarebytes Labs.

Scammers are spoofing bank phone numbers to rob victims

It can be a very convincing trick…

“You can check the number in your display online sir. You’ll see I’m really calling from your bank.”

That is, of course, if you are unaware that phone numbers can be spoofed. Then again, they wouldn’t be successful scammers if they weren’t convincing. If you suggest calling them back, they’ll tell you it’s impossible to call their extension directly and you would have to go through the operator in the head office. Which could take a while and because of the urgency that is not really an option now, is it?

What is spoofing?

The definition of spoofing is: to display characteristics that do not belong to you, in order to assume a false identity. We’ve talked about email spoofing in the past, but in this case we’re talking about caller ID spoofing. Caller ID spoofing is when someone calling your phone deliberately falsifies the information transmitted to your caller ID display to disguise their identity.

Normally your display indicates the phone number and name associated with the line used to call you. But there are services that allow you to display any spoofed caller ID. Some Voice over IP (VoIP) providers simply allow the user to configure their displayed number as part of the configuration page on the provider’s web interface.

How does this scam pan out?

The scammer calls the victim while spoofing a phone number that belongs to the bank. And the scammer comes prepared with enough knowledge about the victim’s bank account to take away the last shreds of doubt. They tell the victim that they have noticed unusual activity on the victim’s bank account and urgently advise them to put their money in a different account.

If the victim indicates that they only have the one account, the scammer offers them a so-called “vault account” of the bank. The scammer explains that such an account is a safe place for their funds. Their money may be unavailable in such an account for a few days, but that is better than getting robbed blind isn’t it? If the victim starts asking a lot of questions, the scammer will say that there is no time to waste because of the danger of losing everything to an unknown entity. Of course, the “vault account” belongs to the scammer and the whole theatrics are designed to get the victim to transfer their belongings into that account.

Extra information from phishing

What makes this extra successful is that the scammers really come to the call prepared. They can tell you how much you have in your account and who received your latest payments. There are a few theories about how the scammers can obtain that information. Some even go as far to claim that they must have someone on the inside. This would explain a lot, but some victims admitted having received a phishing mail not too far before the call.

If the victims have clicked the link in that mail and have logged in to the phisher’s fake bank website, this not only explains how the scammers obtained the information, it also adds credibility to the story of the scammer on the phone. After all, the phishing attempt could have resulted in unauthorized access. What gives the “insider” scenario some extra credibility is the fact that some victims had recently raised their transaction limits because they needed to make some large payments.

Phishing sites mirror the bank site, and the phisher can follow the input of the victim into the real bank site. This allows them to have a look at the account details after getting logged in and equips them with the information they can use during the phone call.

Banking security measures

If the information the scammer has about the victim’s account stems from a phishing attempt and the bank uses a 2FA login method, then the login information will grow stale rather quickly. A successful phish allows the scammer to log in, but usually only once. They can look around and gather intel to prepare their call. Any subsequent action like making a payment or changing the 2FA settings would have to be authorized separately, and such a request would likely make the victim suspicious.

What investigators from a Dutch consumer television show found out is that some banks are more likely than others to be targeted. The investigators suspect that customers of banks that use a card reader to scan QR codes to authorize logins and payments are less vulnerable than those that send text messages. This could be because it is more difficult to mimic the QR codes on the bank phishing site than it is to create an input field for the verification code.

Another fail-safe that the scammer will try to circumvent, if necessary, are the transaction limits that are in place by default for some banks. These are often limited to rather small amounts and customers will have to raise the limit if they want to make larger payments. When the bank asks you to raise this limit instead of the other way around that should be a red flag. Remember that they can do it for you in case of a real emergency.

The aftermath of a spoofing attack

The scammers will try and make sure that the victim will not immediately realize that they have been had, so the scammers can make the money disappear from the target account in order to stop the payments being reversed.

With some banks you will have insurance against banking fraud, but other banks will say the victim transferred the funds themselves and will accept no responsibility for the loss. In most countries you are protected by law against fraudulent payments under certain conditions. One of these conditions can generally be described as “the customer should not be careless”, and a customer could be seen as careless if they gave away their login credentials. Whether entering those credentials on a bank phishing site that looks exactly like the one that belongs to the bank is a careless act is up for debate it seems.

So, in a worst case scenario you would not only feel embarrassed because you fell for the scam, you could also be labelled careless and lose the money in your account.

The future of caller ID spoofing

Caller ID spoofing has been causing problems since 2004 when a service was opened to allow spoofed calls to be placed from a web interface. In 2018, we mentioned one method of caller ID spoofing called “neighbor spoofing”. Neighbor spoofing was a popular method among cold callers using the same area code and telephone prefix of the person being called. Caller ID spoofing is generally legal in the United States unless done “with the intent to defraud, cause harm, or wrongfully obtain anything of value”. In 2019 the TRACED Act, the first federal law designed to curb unwanted robocalls was signed.

SEC. 7. PROTECTIONS FROM SPOOFED CALLS.

IN GENERAL.—Not later than 1 year after the date of the enactment of this Act, and consistent with the call authentication frameworks under section 4, the Com15 mission shall initiate a rulemaking to help protect a subscriber from receiving unwanted calls or text messages from a caller using an unauthenticated number.

Stirred, not shaken

One helpful tool in setting up such protection is the STIR/SHAKEN framework which is a caller ID authentication and verification measure. STIR and SHAKEN are acronyms for the Secure Telephone Identity Revisited (STIR) and Signature-based Handling of Asserted Information Using toKENs (SHAKEN) standards. STIR/SHAKEN digitally validates the handoff of phone calls passing through the complex web of networks, allowing the phone company of the consumer receiving the call to verify that a call is in fact from the number displayed on Caller ID. The Federal Communications Commission (FCC) is leading the push for industry adoption of these standards to help consumers as quickly as possible.

If and when other countries decide to do more than just make caller ID spoofing illegal, preferably by implementing and adhering to the STIR/SHAKEN framework, this will make consumers around the world just that bit safer and make the scam we discussed a lot harder to pull off.

In the meanwhile, stay safe everyone!

The post Scammers are spoofing bank phone numbers to rob victims appeared first on Malwarebytes Labs.

Fake COVID-19 survey hides ransomware in Canadian university attack

This post was authored by Jérôme Segura with contributions from Hossein Jazi, Hasherezade and Marcelo Rivero.

In recent weeks, we’ve observed a number of phishing attacks against universities worldwide which we attributed to the Silent Librarian APT group. On October 19, we identified a new phishing document targeting staff at the University of British Columbia (UBC) with a fake COVID-19 survey.

However, this attack and motives are different than the ones previously documented. The survey is a malicious Word document whose purpose is to download ransomware and extort victims to recover their encrypted files.

On discovery, we got in touch with UBC to report our findings. They were already aware of this phishing campaign and were kind enough to share more information with us about the incident. Ultimately, this attack was not successful due to the rapid response of the UBC cybersecurity team.

Mandatory COVID-19 survey distributed to targeted recipients

The attacker created an email address with the mailpoof.com service in order to register accounts with Box.net and DropBox. Rather than directly sending the fake survey via email, the attacker uploaded the document onto Box and DropBox and used the share functionality from these platforms to distribute it.

This was probably done to evade spam and phishing filters that would have blocked messages coming from a newly registered email address with a low reputation. In comparison, it is much more difficult to detect spam from file sharing services without creating a number of false positives.

The attacker claimed to be a manager and added the following comment in the file sharing invitation (shared with us by UBC):

Good evening gals and guys! [redacted] here, [redacted] manager for [redacted]. I am sharing a mandatory survey with you that must be completed by Monday. It asks a few questions about how you believe our company responded to the pandemic regarding remote working and much more. Please fill it out ASAP!

You will also find a form at the end that you can fill out if you need any necessities! Necessities include: gloves, hand sanitizer, masks, or disinfectant spray. We will be providing it to those employees who fill out the form for free! Simply sign your initials and put what you need as well as the quantity! In advance, we appreciate your feedback! Thanks all! Stay strong! I understand times like this can be difficult!

phish UBC
Figure 1: The phishing document targeting UBC staff

According to UBC, less than a hundred people within a specific department received the link to access the shared document. A Box or Dropbox account was required in order to download the file since it was shared privately, instead of publicly. This may have been an effort to evade detection or perhaps the attacker expected the target organization to already be using one of these two sharing services.

Phishing document analysis

The phishing document uses template injection to download and execute a remote template (template.dotm) weaponized with a malicious macro. That file was uploaded to a free code hosting website (notabug.org).

template flow
Figure 2: Template injection and a view of the macro

When the macro is executed, it does the following:

  • Gets the %APPDATA% directory
  • Creates the Byxor directory in %APPDATA%
  • Downloads a file from the following url and writes it as Polisen.exe
  • notabug[.]org/Microsoft-Office/Word-Templates/raw/master/lamnarmighar/polisen.exe
  • Downloads a file from the following url and writes it as Killar.exe
  • notabug[.]org/Microsoft-Office/Word-Templates/raw/master/lamnarmighar/killar.exe
  • Calls shell function to execute killar.exe
  • Checks the output of shell function and whether it was successful (return value would be task Id of executed application)
    • If successful, it sends a GET http request to:
      canarytokens.com/about/d4yeyvldfg6bn5y29by4e9fs3/post.jsp
    • If it isn’t successful, it sends a GET http request to:
      canarytokens.com/articles/6dbbnd503z06qitej1sdzzcvv/index.html
repository
Figure 3: Code repository containing ransomware payloads

We were able to identify four other variants of the remote templates and payloads. In some of the folders, we found several artifacts using Swedish words, which could indicate that the threat actor is familiar with the language.

Opening the phishing document will trigger a notification via the canarytokens.com website. Typically, people use this type of service to get alerted for a particular event.

This can be very useful as an early warning notification system that an intruder has had access to a network. In this case, the attacker is probably interested in how many people opened the document and perhaps where they are from.

Vaggen ransomware

After being deployed, the ransomware starts encrypting the user’s files and adding the .VAGGEN extension to them. When the encryption process is finished, it drops a ransom note on the Desktop, demanding a payment equivalent to 80 USD to be paid in Bitcoin.

ransom
Figure 4: Ransom note

The ransomware appears to be coded from scratch and is a relatively straightforward application written in Go which starts with the function denoted as ‘main_main’.

Other functions belonging to the main application have obfuscated names, such as: main_FOLOJVAG, main_DUVETVAD, main_ELDBJORT, main_HIDDENBERRIES, main_LAMNARDETTA, main_SPRINGA.

main_LAMNARDETTA -> main_enumDir
main_ELDBJORT -> main_encryptFile
main_SPRINGA -> main_encryptAndRename
main_FOLOJVAG -> main_runCommands
main_DUVETVAD -> main_dropFile
main_HIDDENBERRIES -> main_xteaDecryptAndWriteToFile

A full list of the functions, along with their RVAs can be found here.

main func 1
Figure 5: File enumeration

Some of the strings used by the malware (i.e. the content of the ransom note) are encrypted with the help of XXTEA (using library: xxtea-go). Encrypted chunks are first decoded from Base64. The XXTEA key is hardcoded (“STALKER”). At the end of the execution, the ransom note is dropped on the Desktop.

Encrypting and renaming of the files is deployed as the callback of the standard Golang function: path.filepath.Walk.

to encrypt and rename 1
Figure 6: Callback function to encrypt and rename

Files are encrypted with AES-256 (32 byte long key) in GCM mode.

encrypt wit aes 1
Figure 7: AES-256 cipher

The encryption algorithm is similar to the one demonstrated here. Using a hardcoded key and 12 bytes long nonce, generated by CryptGenRandom. The file content is encrypted with the help of the gcm.Seal function.

encrypting gcm seal 1
Figure 8: Encryption routine

The content of the output file (with .VAGGEN extension) contains:

  • the 12 bytes long nonce
  • the encrypted content
  • the 16 byte long GCM Tag
encrypted file 1
Figure 9: Highlighted part contains encrypted content

The hardcoded key “du_tar_mitt_hjart_mina_pengarna0” found inside the malware code is Swedish for “you take my heart my money”. Using this key, we can easily decrypt the content.

new cipher generic
Figure 10: Encryption key found inside the code

With all these elements, we can actually recover encrypted files without having to pay the ransom. It appears that the malware author has not received any payment so far at this Bitcoin address.

BTC
Figure 11: Bitcoin address showing no payment

Unusually low ransom amount

Based on our findings, we believe this is not a sophisticated threat actor, nor affiliated with any of the big ransomware gangs such as Ryuk. The ransom amount is unusually low, and unlike professional ransomware, this attack can be recovered from fairly easy.

However, the phishing attack was well conceived and the template looks well designed, with a nice touch of adding canary tokens. It’s unclear at this point if the University of British Columbia was the sole target or not.

Crawling additional repositories created by the threat actor, we found other Word template files that have used a very similar macro to drop a coin miner. This casts more questions about the motivation behind this phishing attack.

We are grateful for the information shared with us by the University of British Columbia. This allowed us to paint a better picture of this attack and understand who the targets were.

Malwarebytes customers were already protected thanks to our signature-less Anti-Exploit layer.

MBAE
Figure 12: Phishing document blocked by Malwarebytes Endpoint Protection

IOCs

Ransomware variants:

Variant1:
summerofficetemplate.dotm
634264996c0d27b71a5b63fb87042e29660de7ae8f18fcc27b97ab86cb92b6d4
notabug[.]org/arstidar/VARLDVINNA/raw/master/irving.exe
notabug[.]org/arstidar/VARLDVINNA/raw/master/alderson.exe
canarytokens[.]com/traffic/jnk5rpagi54vztro6tau6g1v6/index.html
canarytokens[.]com/traffic/articles/tags/z8yobwprmmopmyfyw8sb1fb0a/index.html
alderson.exe
34842eff9870ea15ce3b3f3ec8d80c6fd6a22f65b6bae187d8eca014f11aafa5
irving.exe
00c60593dfdc9bbb8b345404586dcf7197c06c7a92dad72dde2808c8cc66c6fe

Variant2:
UBC-COVID19-Survey-Mandatory.docx
e869e306c532aaf348725d94c1d5da656228d316071dede76be8fcd7384391c3
template.dotm
334531228a447e4dfd427b08db228c62369461bb2ccde9ab1315649efd0316b1
notabug[.]org/Microsoft-Office/Word-Templates/raw/master/lamnarmighar/polisen.exe
notabug[.]org/Microsoft-Office/Word-Templates/raw/master/lamnarmighar/killar.exe
canarytokens[.]com/about/d4yeyvldfg6bn5y29by4e9fs3/post.jsp
canarytokens[.]com/articles/6dbbnd503z06qitej1sdzzcvv/index.html
polisen.exe
03420a335457e352e614dd511f8b03a7a8af600ca67970549d4f27543a151bcf
killar.exe
43c222eea7f1e367757e587b13bf17019f29bd61c07d20cbee14c4d66d43a71f

Variant3:
template1.dotm
225e19abba17f70df00562e89a5d4ad5e3818e40fd4241120a352aba344074f4
notabug[.]org/Microsoft-Templates/Template/raw/master/irving.exe
notabug[.]org/Microsoft-Templates/Template/raw/master/alderson.exe
canarytokens[.]com/images/tags/8pkmk2o11dmp1xjv5i9svji32/contact.php
canarytokens[.]com/articles/traffic/5ayx8tydzeuzhmq6y5u2lxhpa/post.jsp

Variant4:
smoothtemplates.dotm
ada43ee41f70e327944121217473c536024cd9c90e25088a1a6c5cf895f59fe1
notabug[.]org/arstidar/VARLDVINNA/raw/master/irving.exe
notabug[.]org/arstidar/VARLDVINNA/raw/master/alderson.exe
canarytokens[.]com/traffic/jnk5rpagi54vztro6tau6g1v6/index.html
canarytokens[.]com/traffic/articles/tags/z8yobwprmmopmyfyw8sb1fb0a/index.html
alderson.exe
b4a1a0012abde1ae68f50fa1fe53df7a5d933ec5410731622ab0ad505915cfb6
irving.exe
00c60593dfdc9bbb8b345404586dcf7197c06c7a92dad72dde2808c8cc66c6fe

Variant5:
template.dotm:
7ad8a3c438f36cdfc5928e9f3c7c052463b5987055f583ff716d0382d0eb23b4
notabug[.]org/Microsoft-Office/Office-Templates/raw/master/mrclean.exe
notabug[.]org/Microsoft-Office/Office-Templates/raw/master/mrmonster.exe
canarytokens[.]com/images/feedback/tags/0xu6dnwmpc1k1j2i3nec3fq2b/post.jsp
canarytokens[.]com/traffic/about/images/ff6x6licr69lmjva84rn65hao/contact.php
mrmonster.exe
f42bbb178e86dc3449662b5fe4c331e3489de01277f00a56add12501bf8e6c23
mrclean.exe
71aadf3c1744f919cddcc157ff5247b1af2e2211b567e1eee2769973b2f7332a

The post Fake COVID-19 survey hides ransomware in Canadian university attack appeared first on Malwarebytes Labs.

Lock and Code S1Ep18: Finding consumer value in Cybersecurity Awareness Month with Jamie Court

This week on Lock and Code, we discuss the top security headlines generated right here on Labs and around the Internet. In addition, we talk to Jamie Court, president of the non-profit advocacy group Consumer Watchdog, about the consumer value in Cybersecurity Awareness Month.

Launched initially as a joint effort between government and industry, this once-a-year awareness campaign is meant to give the American public simple tips to stay cybersecure, almost like a modern version of telling folks to replace the batteries in their smoke alarms.

Over time, participation in Cybersecurity Awareness Month has grown. Every October, employers now roll out renewed cybersecurity trainings for employees. Maybe, this month, your employer has deployed a phishing email test. Maybe they’ve developed a training session on two factor authentication. Or maybe you’ve gone through exercises about creating strong passwords.

But what about all the consumers out there who don’t work for an employer that takes Cybersecurity Awareness Month seriously? Where is the value in this month for them?

Tune in to hear about the consumer value of Cybersecurity Awareness Month, including who is going to bat for the consumer, what kind of information gets released every year, and what consumers should know about, specifically, smart cars on the latest episode of Lock and Code, with host David Ruiz.

You can also find us on the Apple iTunes storeGoogle Play Music, and Spotify, plus whatever preferred podcast platform you use.

We cover our own research on:

Other cybersecurity news:

Stay safe, everyone!

The post Lock and Code S1Ep18: Finding consumer value in Cybersecurity Awareness Month with Jamie Court appeared first on Malwarebytes Labs.

Keeping ransomware cash away from your business

A ransomware gang has made headlines for donating a big chunk of stolen funds to two charities. Two separate donations given to Children International and The Water Project rang tills to the tune of $10,000 each. Their reason was that they’re targeting “only large profitable corporations, we think it’s fair that some of the money they’ve paid will go to charity. No matter how bad you think our work is, we are pleased to know that we helped change someone’s life.”

This has raised several questions outside the usual “Is it morally right to pay a ransom” debate. It’s a whole new world of “Is it morally acceptable for ransomware authors to donate ill-gotten gains to charities, Robin Hood style?”

“Steals from the rich, gives to the poor?”

In theory it sounds sort of nice. As the malware slingers suggest, some good is coming from it somewhere along the line.

However, the reality outside the theory is rather different. Replace “stolen funds donated from ransomware authors” with “stolen funds donated from criminal gangs”. It suddenly sounds a lot less abstract and cyberpunk and a lot more like somebody is going to jail.

This isn’t “just” a risk to charities, either – any organisation could get into trouble from similar dealings. If malware authors are splashing the cash, it’s a danger to everyone. People and organisations drop links to their Venmo accounts, or their tip jars, all the time. With so many ways to donate, it’s never been more difficult to ensure your funding is legit. Phone, text, online, money in an envelope. Perhaps from your own country, or international donations, a speedy online processor, or even Bitcoin. The possibilities are endless.

When the Robin Hood mindset spreads…

Are the ransomware authors genuine in their desire to help people less fortunate than themselves? Or is it a bad cover story to justify breaking into servers and make off with some cash? It doesn’t help the recipients at all. We’re talking serious ramifications for the charity trustees with potential criminal charges waiting in the wings. The charity itself could suddenly discover it sits on very perilous ground indeed.

There are few things more damaging to a business than losing trust from the general public. That’s especially the case where your business model is asking them for money.

If stolen cash donations to assuage guilt takes hold, we could find ransomware authors passing cash outside the charity realm. Is your business an SME with no chance of going head to head with the big players? No worries, your friendly neighbourhood ransomware author is here to help. Perhaps they start playing favourites. Suddenly, the boss of that struggling firm is now asking the ransomware authors for a cut.

In a few short steps, we’re moving from “Giving some money to charities is okay even if it’s stolen because they need it” to “Oh no, Uncle Paul’s set up a money laundering syndicate and he’s supposed to be selling fax machines”.

Many pieces of advice for UK charities are good suggestions for businesses generally. To steer clear of dubious payments, you could stand to pick up a few tips from their selection of guidance. By showing how regulated funds are in the charity industry, you’ll see how serious it is everywhere else as well.

Charitable basics

In the UK, the Charity Commision is a non-ministerial Government department. Those departments typically make things work by regulation, theoretically free of politicisation. Government with a small “g”, perhaps.

They regulate charities in England and Wales, advise on scams, provide a list of registered charities, and much more. They also provide a significant volume of advice on ensuring charity activities are above board. There’s lots of ways your charity (and, by extension, unrelated business) can get into trouble where bogus donations are concerned.

Remember what I said about ransomware Robin Hood donations spreading from charities to lots of other donation/tipping mechanisms? It’s time to take a trip to the cleaners, because money laundering is the big threat here. It means little whether it’s done via traditional means or malware shenanigans.

Laundering for fun and profit

“Laundering” cash means taking unclean, dirty money and rinsing the badness out. If I turn up at the bank with a mysterious haul of one million dollars, it’s going to look odd. If I scatter it across multiple banks, it looks much better. Coming up with ways to ensure the banks can’t spot all the bills came from heist X or Y, evading whatever technology/system is in place, is where we’re cooking with gas.

There are all sorts of laundering techniques, and all businesses need to be careful. Charities are particularly at risk, because they’re essentially a large bowl with a “please deposit money” sign above it. If you’re an individual with a Gofundme, do you know where all your donations are coming from? That everyone donating is legit? Of course you don’t. Now consider that you’re a large, international organisation with many ways to donate. Consider your daily transaction volumes. Your own business almost certainly has the same problems facing it, even if you haven’t considered until now in terms quite so stark. Scary, right?

Ransomware authors are potentially doing the charities a favour by being vocal. Otherwise, they’d have ten grand rattling around in their coffers sourced from an unwilling company struck by a criminal attack.

“That’s not laundering though, is it?”

Not yet, but giving the money to a charity could be the first step. Money doesn’t have to go to banks. It can be dropped into shell organisations, thrown into the gambling area, placed into businesses known as “fronts”. You could also give it to a legitimate charity, who receives large donations regularly, and then try to reclaim the cash. Perhaps the fraudsters begin a phishing campaign for financial details and the cycle begins again.

Maybe they have someone working on the inside at their chosen charity, or (worse) perhaps the charity itself is bogus. They could even claim they’d donated too much money, or the entire donation was an accident and would like their money back.

However you stack it up, this should be a major concern for any organisation. Normalising the movement of stolen money can only end poorly.

Freedom fighter or terrorist?

Even without the laundering aspect, simply receiving money from a malware group with ties to terrorism will likely end up being disastrous. To stress how serious this is [PDF], involvement in laundering in the UK is an offence prohibited under various Acts of Parliament and terrorism is also a massive no-no [PDF, Page 15]:

  • Proceeds of Crime Act 2002
  • Terrorism act 2000
  • Anti-Terrorist crime and security act 2001
  • Counter-Terrorism Act 2008

You don’t need to be a charity to want to avoid getting caught up in one of those potential headaches.

Strategies for dealing with fraud and financial crime

The previously mentioned Charity Commision documents for dealing with monetary fraud [PDF] are, as has been mentioned, very good [PDF] and almost certainly usable at your current organisation. In no particular order, here are some of the best. Regular readers will note many of these are staple pieces of advice on the Labs Blog, and there are many more on the linked documents. Not all of them will be applicable to your business, but they’re good things to keep in mind.

  1. Design appropriate internal financial controls, ensuring funds are properly accounted for, based on risks related to type, size, and activities.
  2. Perform regular audits of security protocols, make multiple people responsible for various stages of fund transfers/authorisation, and deploy 2FA for online components.
  3. Keep financial records for receipt/use of funds, check and verify both domestic and international transactions.
  4. Never pre-sign blank cheques, it’s a clear in-road to fraud.
  5. Consider what level of due diligence, monitoring, and verification of use of funds if required to meet your legal duties regarding safe flow of funds.

There’s also guidance on moving/receiving funds internationally [PDF] with useful information on types of banking, transfer, how to report incidents, and a checklist of potential concerns [PDF] when receiving money from overseas. Given the likelihood of ransomware authors donating from a country outside of your own, these are useful things to be aware of. Many online payment processors will flag potential fraud without you having to do anything, and it’s worth digging into the nitty-gritty before signing up to a merchant system.

A deal you’ll want no part of

As you may have gathered, one of the biggest issues here is that of the insider threat. Whether you’re a charity or a seller of hardware and software, the danger inside your walls can be fatal. Security is a multi-layered entity. Checks and balances required at digital, financial, and real-world levels keep things running smoothly. That’s why we have to do things like lock down printers, or restrict access to papers used for money transfers, or secure fax machines behind ID accessed security doors.

There’s always another problem to consider and then address, and securing your real world assets is just as crucial as your online security. When ransomware authors shift parts of their model from online to off, so too do we need to think about more ways to keep ourselves out of harm’s way.

In my opinion, there’s nothing helpful about handing stolen money to charities or anyone else. The moral arguments which exist are eclipsed by the legal ramifications. Malware authors are better served “helping” organisations by keeping their profits far, far away from legitimate businesses.

The post Keeping ransomware cash away from your business appeared first on Malwarebytes Labs.

Google patches actively exploited zero-day bug that affects Chrome users

Google has recently released Chrome version 86.0.4240.111 to patch several holes. One is for a zero-day flaw – that means a vulnerability that is being actively exploited in the wild.

The flaw, which is officially designated as CVE-2020-15999, occurs in the way FreeType handles PNG images embedded in fonts using the Load_SBit_Png function. FreeType is a popular text rendering library that Chrome uses. According to the bug report filed by Sergei Glazunov, a security researcher from Google’s very own Project Zero team, the function has the following tasks:

1) Obtains the image width and height from the header as 32-bit integers.
2) Truncates the obtained values to 16 bit and stores them in a ‘TT_SBit_Metrics’ structure.
3) Uses the truncated values to calculate the bitmap size.
4) Allocates the backing store of that size. 5) Passes ‘png_struct’ and the backing store to a libpng function.

Glazunov further explains that since the libpng function uses 32-bit values instead of the truncated 16-bit values, a heap buffer overflow in FreeType could occur if the PNG’s width and/or height exceeds 65535, the highest possible allocated buffer or memory for this type of data. This would result in certain pieces of data being overwritten or corrupted and, overall, the program behaving differently. So, anyone who successfully exploits this bug could either allow remote execution of malicious code in the context of the browser or a complete compromise of the affected system.

Google didn’t further elaborate on how CVE-2020-15999 is being exploited to target its users, or who is possibly behind the exploitation.

Update your Chrome now

Chrome users are advised to update to the current browser version, 86.0.4240.111, to protect themselves from getting exploited. Development teams who use the same FreeType libraries should update to FreeType 2.10.4.

The post Google patches actively exploited zero-day bug that affects Chrome users appeared first on Malwarebytes Labs.

The value of cybersecurity integration for MSPs

For modern Managed Service Providers (MSPs), gone are the days of disparate workflows, and that’s really for the best.

Imagine trying to run a successful MSP business today—finding potential customers, procuring new clients, developing purchase orders, managing endpoints, and sending invoices—all without the help of Remote Monitoring and Management (RMM) and Professional Services Automation (PSA) tools. It would be ludicrous.

Why then should MSPs accept that another critical part of their daily workload does not integrate with their current product workstack—cybersecurity?

The short answer is they shouldn’t. With an increasingly complex threat landscape which includes evolving ransomware strategies and trickier phishing scams, MSPs need to be on their A-game. Further, as Malwarebytes Labs showed, medium-sized and enterprise businesses suffered dramatic hits to their cybersecurity postures due to the coronavirus pandemic, and the small businesses that many MSPs protect are likely suffering similar pains

The very nature of the MSP business demands integration. MSPs should ask the same from their cybersecurity solutions, allowing them to streamline their endpoint security practice with automated endpoint detection and deployment, advanced remediation, and simplified administration.

Why integration helps MSPs and their clients

MSPs today have likely been bombarded by the same arguments favoring RMM and PSA software—these products save time and make money. RMM tools mean no more driving to a physical site, no more scheduled check-ins where a client may have zero IT issues or a critical IT issue that only drags a team down for the rest of the day, and no more unreliability. Remotely addressing a client’s needs is a necessary component of today’s workload.

PSAs offer similar benefits in different areas. These tools can take disparate data flows and collate them into one source of truth. They can automate the generation and hand-off of data to prevent any human error from, for instance, an MSP’s marketing team to its sales team. These tools can also take vital billing data and transform it into trustworthy invoices, making sure that the countless hours of hard work get counted. And they can document purchase orders and make them easily accessible to every MSP employee that needs them. These tools can, in effect, remove the silos of chaos.

These benefits are obvious, and they help not just MSPs, but the clients that MSPs protect.

Being able to immediately field an IT request ticket from a client helps that client, increases their satisfaction, and lets them get back to their job more quickly. Automatically compiling service agreements for multiple clients means fewer opportunities for lost details or mistakes.

These things just make sense. But for MSPs, one of the most crucial roles they perform for clients can sometimes fall beyond the scope of most PSAs. That’s cybersecurity.

Benefits of cybersecurity integration

Every expert MSP knows that their job is more than just fixing IT issues as they happen. It’s also helping clients prevent computer issues before they can have a chance to occur. This doesn’t just help the clients, either, but it helps the many MSP tech workers already slammed with daily requests.

For an MSP, the more endpoints it manages that are already protected with a strong cybersecurity solution, the more endpoints that MSP won’t have to worry about, which means the more time that employees can devote full, personalized attention to the clients suffering other computer issues.

Unfortunately, while RMM and PSA tools have been the standard for decades, the integration with cybersecurity software into these tools is more recent. For years now, MSPs have been forced to sometimes go back to the disparate setups that their industry helped solve—logging into multiple applications to manage the same endpoint.

It didn’t make sense more than 10 years ago and it doesn’t make sense today.

MSPs should consider cybersecurity solutions that integrate directly with their PSA and RMM tools to prevent this repeated splintering of a workload.

Further, having an integrated cybersecurity solution can help an MSP better protect its clients. The integration will allow an MSP to more easily recommend that cybersecurity solution for clients when drafting up service agreements, and a protected client is just as important for the client as it is for the MSP helping them.

After all, so much of the job is cybersecurity, and that means protecting an endpoint before an attack hits, not just after.

The right, always-on, integrated cybersecurity solution will protect clients and their endpoints from disruptive ransomware attacks, sneaky phishing scams, unsafe websites injected with harmful code like credit card skimmers, and dangerous attachments sent through malicious emails. And when something does sneak through? MSPs can then easily rely on their RMM and PSA platforms to get a master-level view of what’s gone wrong, addressing and fixing the issue without having to navigate separate applications with potentially different logins, user interfaces, and data export settings.

There’s no reason to go back to disparate workflows. The MSP industry has been there, and it’s rightfully moved beyond it.

It should do the same when picking a cybersecurity solution for both itself and its clients.

The post The value of cybersecurity integration for MSPs appeared first on Malwarebytes Labs.