IT News

Explore the MakoLogics IT News for valuable insights and thought leadership on industry best practices in managed IT services and enterprise security updates.

A week in security (March 16 – 22)

Last week on Malwarebytes Labs, we concluded our series on child identity theft. We also looked into threat actors and campaigns that ride the COVID-19 train, namely the criminal group APT36 and threat actors purporting to be the World Health Organization (WHO) but instead spreading malware. Lastly, we have tips for those who are working at home to stay secure while social distancing.

Other cybersecurity news

Stay safe, everyone!

The post A week in security (March 16 – 22) appeared first on Malwarebytes Labs.

Fake “Corona Antivirus” distributes BlackNET remote administration tool

Scammers and malware authors are taking advantage of the coronavirus crisis in full swing. We have seen a number of spam campaigns using COVID-19 as a lure to trick people into installing a variety of malware, but especially data stealers.

As more of us work from home, the need to secure your computer, especially if you are connecting to your company’s network, becomes more important. However, you should be extra careful of bogus security software, especially if it tries to use the coronavirus as a selling point.

Corona antivirus: 100% fake

The latest scam we found is a website (antivirus-covid19[.]site) advertising “Corona Antivirus -World’s best protection.” That’s right, scammers are trying to get you to install a digital antivirus that supposedly protects against the actual COVID-19 virus infecting people across the world.

fakesite

To add to the nonsense, the site goes on by adding:

Our scientists from Harvard University have been working on a special AI development to combat the virus using a windows app. Your PC actively protects you against the Coronaviruses (Cov) while the app is running.

fakesite2

Infected victims added to BlackNET RAT

Upon installing this application, your computer will be infected with malware. The file, packed with the commercial packer Themida turns your PC into a bot ready to receive commands:

hxxps[://]instaboom-hello[.]site//connection[.]php?data=[removed]
hxxps[://]instaboom-hello[.]site//getCommand[.]php?[removed]
hxxps[://]instaboom-hello[.]site//receive[.]php?command=[removed]

The command and control server hosted at instaboom-hello[.]site reveals the control panel for the BlackNET botnet.

blacknet panel

The full source code for this toolkit was published on GitHub a month ago. Some of its features include:

  • Deploying DDOS attacks
  • Taking screenshots
  • Stealing Firefox cookies
  • Stealing saved passwords
  • Implementing a keylogger
  • Executing scripts
  • Stealing Bitcoin wallets
inside panel

Choose the right protection

During this period, it is important to stay safe both at home and online. The number of scams we have seen during these past few weeks shows that criminals will take advantage of any situation, no matter how dire it is.

We recommend that you keep your computer up to date and use extra caution when downloading new programs. Beware of instant notifications and other messages, even if they appear to come from friends.

Malwarebytes users were already protected even though we had not seen this malware sample before, thanks to our Machine learning engine.

mbam2

We also informed CloudFlare since the threat actors were abusing their service and they took immediate action to flag this website as a phish.

Indicators of compromise

Malicious site

antivirus-covid19[.]site

Bogus corona antivirus

antivirus-covid19[.]site/update.exe
146dd15ab549f6a0691c3a728602ce283825b361aa825521252c94e4a8bd94b4

C2 panel

instaboom-hello[.]site

The post Fake “Corona Antivirus” distributes BlackNET remote administration tool appeared first on Malwarebytes Labs.

Coronavirus scams, found and explained

Coronavirus has changed the face of the world, restricting countless individuals from dining at restaurants, working from cafes, and visiting their loved ones. But for cybercriminals, this global pandemic is expanding their horizons.

In the past week, Malwarebytes discovered multiple email scams that prey on the fear, uncertainty, and confusion regarding COVID-19, the illness caused by the novel coronavirus. With no vaccine yet developed, and with much of the world undergoing intense social distancing measures and near-total lockdown procedures, threat actors are flooding cyberspace with emailed promises of health tips, protective diets, and, most dangerously, cures. Attached to threat actors’ emails are a variety of fraudulent e-books, informational packets, and missed invoices that hide a series of keyloggers, ransomware, and data stealers.

The problem expands beyond pure phishing scams.

On March 14, Twitter user @dustyfresh published a web tracker that found 3,600 coronavirus- and COVID-19-related hostnames that sprung up in just 24 hours.

On March 17, security researcher and python developer @sshell_ built a tool, hosted by the team at ThugCrowd, that provides real-time scans for potentially malicious, coronavirus-related domains. Just click the link and watch possible scam sites get registered every minute.

Further, RiskIQ reportedly tracked more than 13,000 suspicious, coronavirus-related domains last weekend, and more than 35,000 domains the next day, too.

Much of these numbers mean nothing without real, useful
examples, though. Yes, coronavirus scams and scam sites are out there, but what
do they look like, and how do they work? We’re here to explain.

Here are some of the many email scams that Malwarebytes spotted in the wild, with full details on what they say, what they’re lying about, and what types of malware they’re trying to install on your machines. The good news? Malwarebytes protects against every threat described.

Impersonating the World Health Organization

Earlier this week, we found an email phishing campaign sent by threat actors impersonating the World Health Organization (WHO), one of the premier scientific resources on COVID-19. That campaign, which pushed a fake e-book to victims, delivered malicious code for a downloader called GuLoader. That download is just the first step in a more complex scheme.

A screenshot of a cell phoneDescription automatically generated

As we wrote:

“GuLoader is used to load the real payload, an information-stealing Trojan called FormBook, stored in encoded format on Google Drive. Formbook is one of the most popular info-stealers, thanks to its simplicity and its wide range of capabilities, including swiping content from the Windows clipboard, keylogging, and stealing browser data. Stolen data is sent back to a command and control server maintained by the threat actors.”

Unfortunately, this GuLoader scam is just one of many in which threat actors posed as WHO professionals as a way to trick victims into downloading malicious attachments.

On March 18, we uncovered an email campaign that pushed victims into unwittingly downloading an invasive keylogger called Agent Tesla. The keylogger, which experienced a reported 100 percent increase in activity across three months in 2018, can steal a variety of sensitive data.

As cybersecurity researchers at LastLine wrote: “Acting as a fully-functional information stealer, [Agent Tesla] is capable of extracting credentials from different browsers, mail, and FTP clients. It logs keys and clipboards data, captures screen and video, and performs form-grabbing (Instagram, Twitter, Gmail, Facebook, etc.) attacks.”

The Agent Tesla campaign that we tracked on Wednesday involved an email with the subject line: Covid19″ Latest Tips to stay Immune to Virus !!

The email came to individuals’ inboxes allegedly from the WHO, with a sender email address of “sarah@who.com.” Notice that the sender’s email address ends with “.com” when legitimate WHO email addresses instead end with “.int.”

A screenshot of a cell phoneDescription automatically generated

The email alleges to include a PDF file about “various diets and tips to keep us safe from being effected with the virus.” It is signed by a “Dr. Sarah Hopkins,” a supposed media relations consultant for the WHO.

A quick online search reveals that the WHO has a public website for contacting its media relations representatives, and that none of those representatives is named Sarah Hopkins. Also, note how “Dr. Hopkins” has a phone number that doesn’t work, at +1 470 59828. Calling the number from a US-based phone resulted in an error message from the mobile service provider.

Interestingly,
the above scam is just one example of an email campaign that both impersonates
the WHO and attempts to deliver Agent Tesla.

On the same day we found the above-mentioned Agent Tesla scam, we found another that mirrored its tactics and payload.

The second
Agent Tesla scam arrives in individuals’ inbox with the email subject line “World
Health Organization/Let’s fight Corona Virus together”

Already, savvy readers should spot a flaw. The unnecessary space placed between the words “Corona” and “Virus” mirrors a similar grammatical error, an unnecessary hyphen, in the GuLoader scam we covered on Malwarebytes Labs this week.

A screenshot of a cell phoneDescription automatically generated

The entire body of the email reads, in verbatim:

We realise that the spread of the COVID-19 coronavirus may leave you feeling concerned, so we want to take a moment to reassure you that your safety and well-being remains our absolutely top priority.

Please be assured that our teams are working hard and we are monitoring the situation and developments closely with the health and governmental authorities of all countries we operate in. See attached WHO vital information to stay healthy.

we personally thank you for your understanding and assure you that we will do our utmost to limit disruptions this event brings to your travel plans while keeping your well-being our top priority.

This campaign attempts to trick victims into downloading a
fake informational packet on coronavirus, with the file title “COVID-19 WHO
RECOMMENDED V.gz.” Instead of trustworthy information, victims are infected
with Agent Tesla.

While this campaign does not include as many smoke-and-mirror tactics, such as a fake media representative and a fake phone number, it can still do serious damage simply by stoking the fears surrounding COVID-19.

Finally, we found a possible WHO impersonator pushing the NetWire Remote Access Trojan (RAT). RATS can allow hackers to gain unauthorized access to a machine from a remote location.

As we explain in our Threat Center profile on RATs, these types of Trojan can have devastating effects:

If Remote Access Trojan programs are found on a system, it should be assumed that any personal information (which has been accessed on the infected machine) has been compromised. Users should immediately update all usernames and passwords from a clean computer, and notify the appropriate system administrator of the potential compromise. Monitor credit reports and bank statements carefully over the following months to spot any suspicious activity on financial accounts.

The NetWire campaign included a slapdash combo of a strange
email address, an official-looking WHO logo inside the email’s body, and plenty
of typos.

A screenshot of a cell phoneDescription automatically generated

Sent from “Dr. Stella Chungong” using the email address “brennan@caesars.com,”
the email subject line is “SAFETY COVID-19 (Coronavirus Virus) AWARENESS –
Safety Measures.” The body of the text reads:

To whom it may concern,

Go through the attac=ed document on safety measures regarding the spreading of Corona-virus.

Common symptoms include fever, cough, shortness in breath, and breathi=g difficulties.

Regards.

Dr. Stella Chungong

Specialist whuan=virus-advisory

The litany of misplaced “=” characters should immediately raise red flags for potential victims. These common mistakes show up in a wide variety of malicious email campaigns, as threat actors seem to operate under the mindset of “Send first, spellcheck later.”

Other malspam campaigns

Most of the coronavirus scams we spotted online are examples of malspam—malicious spam email campaigns that cross the line from phony, snake-oil salesmanship into downright nefarious malware delivery.

Here are a number of malspam campaigns that our threat
intelligence team found since March 15.

First up is this strange email titled “RE: Due to outbreak ofCoronavirus,” which arrives to users’ inboxes from the vague sender “Marketing,” with an email address of “info@bcsl.co.ke.” A Google search reveals that bcsl.co.ke appears to point to Boresha Credit Service Limited, a debt collector based in Kenya.

A screenshot of a cell phoneDescription automatically generated

The short email reads:

Hello,

We have been instructed by your customer to make this transfer to you.

we are unable to process your payment as the SWIFT CODE in your bank account information is wrong,

please see that enclosed invoice and correct SWIFT CODE so we can remit payment ASAP before bank close.”

Again, scrutinizing the details of the email reveals holes
in its authenticity.

The email is signed by “Rafhana Khan,” a supposed “Admin
Executive” from the United Arab Emirates. The email sender includes this extra
bit of info that leads us nowhere: TRN No. 100269864300003.

What is a TRN, and why would it be included? At best, we can assume this is the individual’s “tax registration number,” but think about the last time anyone signed an email with the US equivalent—their tax identification number. You’ve probably never seen that before, right? That’s because tax IDs are meant to be private, and not shared in email signatures. We can assume that the threat actors included this bogus bit of info to add some imaginary credibility. Really, it’s just nonsense.

The email’s attached invoice, once again, pushes GuLoader to
the potential victim.

Another spotted malspam example pushes neither GuLoader or Agent Telsa. Instead, it tries to trick users into downloading a malware called HawkEye, a credential stealer that has plagued users since at least 2013.

According to the cybersecurity news outlet Security Affairs, HawkEye “is offered for sale on various hacking forums as a keylogger and stealer, [and] it allows to monitor systems and exfiltrate information.”

The HawkEye scam comes packaged in an email with the subject
line “CORONA VIRUS CURE FOR CHINA,ITALY” from the alleged sender “DR JINS
(CORONA VIRUS).” Again, potential victims receive a short message. The entire email
body reads:

Dear Sir/Ma,

Kindly read the attached file for your quick remedy on CORONA VIRUS.

The email sender lists their place of work as the non-existent, misspelled RESEARCH HOSPITAL ISREAL at the address NO 29 JERUSALEM STREET, P.O.C 80067, ISREAL.

A screenshot of a social media postDescription automatically generated

On March 15, we also found an email scam targeting victims
in the UK and pushing, yet again, GuLoader. This time, threat actors promised
updated statistics on the number of confirmed coronavirus cases in the United
Kingdom.

The malicious email comes from the sender “PHE” with the
email address paris@mfa.go.ke, which, like one of the examples above, appears
to come from Kenya.

A screenshot of a cell phoneDescription automatically generated

Because threat actors have one, overplayed tactic in these types of campaigns—putting in low effort—the content of the email is simple and short. The email reads:

Latest figures from public health authorities on the spread of Covid-19 in the United Kingdom.

Find out how many cases have been reported near you.

There is no email signature, and not even a greeting. Talk
about a lack of email etiquette.

Finally, we found another campaign on March 18 that targets
Spanish-speaking victims in Spain
. The email, titled “Vacuna COVID-19:
prepare la vacuna en casa para usted y su familia para evitar COVID-19,” pushes
GuLoader.

A screenshot of a social media postDescription automatically generated

The email is signed by “Adriana Erico,” who offers no phone
number, but does offer a fax number at 93 784 50 17. Unlike the fake phone
number we tested above, we could not test the authenticity of this fax number,
because the Bay Area is under a shelter-in-place order, and, truthfully, I
don’t own a fax machine in my home.

Protect yourself

Threat actors are always looking for the next crisis to leverage for their own attacks. For them, coronavirus presents a near-perfect storm. Legitimate confusion about accurate confirmed cases, testing availability, and best practices during social distancing makes for a fearful public, hungry for answers anywhere.

Like we said the last time we looked at COVID-19 scams, the best places for information remain the WHO and the US Centers for Disease Control and Prevention (CDC).

You can find updated statistics about confirmed COVID-19 cases from the WHO’s daily, situation reports here.

You can also find information on coronavirus myths at the WHO’s Myth Busters webpage, along with its Q&A page.  

To help prevent the spread of the illness, remember, wash
your hands for at least 20 seconds, refrain from touching your face, and practice
social distancing by maintaining a distance of six feet from people not in your
household.

This is difficult, this is new, and for many of us, it presents a life-altering shift. It’s important to consider that, right now, banding together as a global community is our best shot at beating this. That advice extends to the online world, too.

While coronavirus might have brought out the worst in cybercriminals, it’s also bringing out the best across the Internet. This week, a supposed “Covid19 Tracker App” infected countless users’ phones with ransomware, demanding victims pay $100 to unlock their devices or risk a complete deletion of their contacts, videos, and pictures. After news about the ransomware was posted on Reddit, a user decompiled the malicious app and posted the universal passcode to defeat the ransomware. The passcode was then shared on Twitter for everyone to use.

Stay safe, everyone.

The post Coronavirus scams, found and explained appeared first on Malwarebytes Labs.

Security tips for working from home (WFH)

Over the last decade, remote work and working from home has grown in popularity for many professionals. In fact, a 2018 study found more than 70 percent of global employees work remotely at least once per week. However, the coronavirus pandemic and resulting lockdown in many parts of the world have forced a large number of employees into unfamiliar territory—not just remote work, but full-time working from home (WFH).

Given these circumstances, we figured it would be useful to share some of the security tips we have for WFH, not just for IT teams who suddenly need to secure their entire remote workforce, but for individuals to take their own precautions.

I have been working remote for over five years now, from several locations and mostly WFH, so I dare say I can speak from personal experience.

WFH physical security

The first so-obvious-it’s-not-obvious tip is to make sure your work devices are physically safe, and that you avoid offering unauthorized views of confidential information. Here are a few ways to shore up physical security while WFH:

  • If you need to leave your home for supplies or other reasons, make sure your work devices are either shut down or locked—including any mobile phones you might use to check email or make work phone calls.
  • If you live with a roommate or young children, be sure to lock your computer even when you step away for just a bit. Don’t tempt your roommates or family members by leaving your work open. This is true even for the workplace, so it is imperative for WFH.
  • If you can’t carve out a separate work space in your home, be sure to collect your devices at the end of your workday and store them someplace out of sight. This will not only keep them from being accidentally opened or stolen, but will also help separating your work life from your home life.

System access

Perhaps your office network was so protected that little thought was given to restricting access to servers with sensitive data. Or perhaps you now have to work on your personal laptop—one that you didn’t think much about securing before coronavirus upended your life.

Either way, it’s time to start thinking about the ways to guard against unauthorized access. If you think cybercriminals (and regular criminals) will be sensitive to global events and refrain from attacking remote workers, sadly, you’d be mistaken.

  • Access to the your computer’s desktop should at least be password protected, and the password should be a strong one. If the system is stolen, this will keep the thief from easily accessing company information.
  • If office network permissions previously gave you unfettered access to work software, now you may be required to enter a variety of passwords to gain access. If your workplace doesn’t already offer a single sign-on service, consider using a password manager. It will be much more secure than a written list of passwords left on your desk.
  • Encryption also helps protect information on stolen or compromised computers. Check whether data encryption is active on your work machine. If you’re not sure, ask your IT department whether you have it, and if they think it’s necessary.
  • If you’re connecting your work computer to your home network, make sure you don’t make it visible to other computers in the network. If you have to add it to the HomeGroup, then make sure the option to share files is off.

Separate work and personal devices

Easier said that done, we know. Still, just as it’s important to carve out boundaries between work life and home life while WFH, the same is true of devices. Do you have a child being homeschooled now and turning in digital assignments? Are you ordering groceries and food online to avoid stores? Best not to cross those hairs with work.

While it may seem cumbersome to constantly switch back and forth between the two, do your best to at least keep your main work computer and your main home computer separate (if you have more than one such device). If you can do the same for your mobile devices—even better. The more programs and software you install, the more potential vulnerabilities you introduce.

  • Don’t pay your home bills on the same computer you compile work spreadsheets. You can not only create confusion for yourself, but also end up compromising your personal information when a cybercriminal was looking to breach your company.
  • Don’t send work-related emails from your private email address and vice versa. Not only does it look unprofessional, but you are weaving a web that might be hard to untangle once the normal office routine resumes.
  • Speaking of homeschooling, it’s especially important to keep your child’s digital curriculum separate from your work device. Both are huge targets for threat actors. Imagine their delight when they find they can not only plunder an organization’s network through an unsecured remote worker, but they can also collect highly valuable PII on young students, which garners a big pay day on the dark web.

Secure connections

  • Make sure you have access to your organization’s cloud infrastructure and can tunnel in through a VPN with encryption.
  • Secure your home Wi-Fi with a strong password, in case VPN isn’t an option or if it fails for some reason.
  • Access to the settings on your home router should be password protected as well. Be sure to change the default password it came with—no 12345, people!

Cybersecurity best practices

Other WFH security precautions may not be all that different from those you should be practicing in the office, but they are easy to forget when you are working in your own home environment. A few of the most important:

  • Be wary of phishing emails. There will be many going around trying to capitalize on fear related to the coronavirus, questions about isolation and its psychological impacts, or even pretending to offer advice or health information. Scan those emails with a sharp eye and do not open attachments unless they’re from a known, trusted source.
  • Related to phishing: I’m pretty sure we can expect to see a rise in Business Email Compromise (BEC) fraud. Your organization may be sending you many emails and missives about new workflows, processes, or reassurances to employees. Watch out for those disguising themselves as high-ranking employees and pay close attention to the actual email address of senders.
  • Beware of overexposure on social media, and try to maintain typical behavior and routine: Do you normally check social media on your phone during lunchtime? Do the same now. Once again, watch out for scams and misinformation, as criminals love using this medium to ensnare their victims.

Other security precautions

Not every organization was prepared for this scenario, so it’s only natural that some may not have the level of RemoteSec in place that others do. Make sure to get yourself up to speed with the guidelines that your organization has in place for remote work. Ask for directions if anything is unclear. Not everyone has the same level of tech savvy—the only stupid question is one that isn’t asked.

I have listed some of the questions you may need to have answered before you can rest assured that WFH is not going to be a security disaster. Here are some to consider:

  • When you are working remote for long periods, make sure you know who is responsible for updates. Are you supposed to keep everything up to date or can your IT department do it for you?
  • Your system may require additional security software now that it has left the safer environment of your organization’s network. Check with your IT department on whether you should install addition solutions: Will you need a security program for your Window PC or for your Mac (which was hit with twice as many threats as Windows computers in 2019)? If you’re using an Android device for work, should you download security software that can protect your phone? (iOS doesn’t allow outside antivirus vendors.)
  • How will data storage and backup work? Can you save and back up your local files to a corporate cloud solution? Find out which one they prefer you to use in your specific role.

On a different note

This is a big adjustment for many people. Your first few days of WFH may leave you irritated, uncomfortable, unmotivated, or just plain exhausted. Adding security tips to the list may just add to your fatigue right now. We understand. Take it a day at a time, a step at a time.

When working from home, find a comfortable working area where you can assume a healthy posture, minimize the distraction from others, and where your presence has the least impact on how others have to behave. Take breaks to stretch your legs, and give your eyes a rest. And if you enjoy WFH, now is the time to prove to your employer that it’s a viable option in the long run.

Stay safe, everyone! Now more than ever.

The post Security tips for working from home (WFH) appeared first on Malwarebytes Labs.

Cybercriminals impersonate World Health Organization to distribute fake coronavirus e-book

The number of scams, threats, and malware campaigns taking advantage of public concern over the coronavirus is increasing each day. As a result, we’ve been actively monitoring emails within our spam honeypot to flag such threats and make sure our users are protected.

Yesterday, we observed a phishing campaign similar to malspam previously discovered by MalwareHunterTeam, which impersonates the World Health Organization (WHO) and promises the latest on “corona-virus.” Right off the bat, the incorrect use of a hyphen in “coronavirus” in the subject line could tip off users with a critical eye for grammar. However, since WHO are often touted as a trustworthy and authoritative resource, including by our own blog, many will be tempted to open the email.

In this particular campaign, threat actors use a fake e-book as a lure, claiming the “My Health E-book” includes complete research on the global pandemic, as well as guidance on how to protect children and businesses.

WHO

The criminals behind this scheme try to trick victims into opening the attachment, contained in a zip file, by offering teaser content within the body of the email, including:

Guidance to protect children and business centre;

This guidance provides critical considerations and practical checklists to keep Kids and business centre safe. It also advises national and local authorities on how to adapt and implement emergency plans for educational facilities.

Critical preparedness, readiness and response actions for COVID-19;

WHO has defined four transmission scenarios for COVID-19. My Health E-book describes the preparedness, readiness and response actions for each transmission scenario.

The email content goes on to tell readers that they can download and access the e-book from Windows computers only.

Instead, as soon as they execute the file inside the MyHealth-Ebook.zip archive, malware will be downloaded onto their computers. As seen in the previous wave of spam, the malicious code is for a downloader called GuLoader.

GuLoader is used to load the real payload, an information-stealing Trojan called FormBook, stored in encoded format on Google Drive. Formbook is one of the most popular info-stealers, thanks to its simplicity and its wide range of capabilities, including swiping content from the Windows clipboard, keylogging, and stealing browser data. Stolen data is sent back to a command and control server maintained by the threat actors.

While the threat actors are improving on the campaign’s sophistication by building reputable-sounding content within the body of the email, a closer examination reveals small grammatical errors, such as:

You are now receiving this email because your life count as everyone lives count.

This combined with other minor formatting and grammar mistakes, as well as a mix-and-match selection of fonts make this clever phishing scheme, upon closer examination, a dud. Still, many have fallen for far more obvious ploys.

With a huge swatch of the population now confined to their homes but working remotely, the risk of infecting a highly-distributed network is increasing. That’s why it’s more important than ever to use a discerning eye when opening work or personal emails, as employee negligence is one of the top indicators for successful cyberattack/data breach.

Malwarebytes home and business customers were already protected against this malspam campaign and its associated payloads.

Indicators of compromise

GuLoader

de1b53282ea75d2d3ec517da813e70bb56362ffb27e4862379903c38a346384d

FormBook URL

drive.google[.]com/uc?export=download&id=1vljQdfYJV76IqjLYwk74NUvaJpYBamtE

The post Cybercriminals impersonate World Health Organization to distribute fake coronavirus e-book appeared first on Malwarebytes Labs.

Child identity theft, part 2: How to reclaim your child’s identity

In a world where children as young as a single day old can fall prey to fraud, it is more important than ever to educate parents and other caretakers about the dangers of child identity theft. While the hope is that perceptions can be changed and criminals brought to justice, likely the biggest concern for parents is how to reclaim their child’s identity, should they ever be in such an unfortunate position.

That is, unless the parents or guardians are the ones behind the fraud in the first place. In part 1 of our series on child identity theft, we talked about familiar fraud—fraud committed by someone who personally knows the victim—and how children are increasingly being targeted for this crime. We also touched on the repercussions of familiar fraud in the lives of kids and their families.

In part 2 of our series, we look at turning back the tables and reclaiming your child’s identity, whether it’s been stolen by a stranger or someone who knows them. In addition, we highlight the signs your child’s information might be compromised and how parents or guardians can better protect their data.

Signs of child identity compromise

When it comes to figuring out if a child’s identity has been compromised and is being used, thankfully, there are telltale signs that parents and guardians can look out for. These signs are displayed both in the real world and the digital world. They include:

  • Physical mail arriving to your home that is addressed to your child. These include card applications, banking statements, and credit card or insurance applications for accounts under their name, and they’re the most obvious sign of compromise. Your child may also receive a notice from the IRS either because of unpaid income taxes or having multiple tax returns filed under their SSN.
  • Phone calls received from collection agencies directed to your child.
  • If the landline has a caller ID, your child’s name may appear on it. This indicates that someone has stolen and is misusing their information.
  • A turned-down application for government benefit for your child. This is because someone with the same SSN as your child may already be benefiting from it.
  • Bank turning down an account application for a child due to the negative credit score associated with the child’s SSN.
  • Important documents of your child suddenly going missing, including their SSD card and birth certificate.
  • In addition, the Identity Theft Resource Center (ITRC) has listed several documents that may suddenly show up—or, in certain cases, not show up—that potentially give away active ID theft activity.

How to reclaim your child’s identity

Reclaiming a stolen identity takes a lot of work. This is true whether the victim is an adult or a child. And the length of time spent undoing the harm to your child’s reputation potentially correlates with how long the fraud has been taking place before it was identified and acted upon.

If you, dear parent or guardian, have seen any of the telltale signs of identity fraud, immediately contact the top credit bureaus to freeze your child’s credit until they are old enough to enter into a contract. Doing so means that these reports will be taken out of circulation.

A credit report for a child is normally non-existent, but if one is found, the parent or guardian should contact an organization that deals with child identity theft, such as the Identity Theft Report. If a parent would only like to take extra precaution, they can ask their credit reporting agencies (CRA), which are Experian, Equifax, TransUnion, or other smaller bureaus to create their child’s credit report and freeze it.

It is equally important for parents and/or guardians to keep the PIN that each of these credit unions have assigned to them.

Beyond freezing and receiving credit reports, other important steps for reclaiming your child’s identity include:

  • Contacting any companies where fraudulent accounts in your child’s name were opened. Tell the fraud department about what happened, and ask them to close the account and send a letter confirming your child isn’t liable. If necessary, send a letter explaining your child is a minor who can’t enter into contracts and attach a copy of their birth certificate.
  • For parents in the United States, contacting the Federal Trade Commission (FTC) at IdentityTheft.gov or call 877-ID-THEFT to report the fraud.

How to protect your child’s identity

In the Experian survey report mentioned in part 1 of our series, more than half of victims (63 percent) wished that their parents had done more to protect them from potential fraud. Interestingly, 61 percent of parents felt the same way.

child victim experian
parents experian

Awareness of the risks and underlying dangers of child identity theft is something parents should be actively practicing. To avoid opening an opportunity for fraudsters to take advantage of your child’s information, here are some tips:

  • Don’t carry your child’s SSN card. There is no need—keep it safe at home instead.
  • Know when your child’s SSN is really needed when applying for something on their behalf. Schools, for example, don’t ask for a child’s SSN, so there is no need to provide it.
  • When throwing out mail or documents with your personal information or your child’s, shred them before disposing.
  • You may also want to consider getting your child another form of identification, such as a passport or a state identification card.
  • If you receive news of your child’s school getting breached, don’t hesitate to call the school and ask for more information.
  • Inquire about your child’s school directory information policy. A directory information contains a lot of personally identifiable information (PII) about a child. And sometimes, such information is shared outside of the school. Parents and/or guardians can either inform the school that they shouldn’t share their child’s information without their expressed consent, or opt out of having their information shared.
  • Keep all important documents of your child in a safe and secure place.

Early detection is key. Getting acquainted with the red flags and keeping an eye out for them would nip fraud in the bud. Not only that, it’d make reclaiming and restoring a child’s identity back a little easier—emotionally, mentally, and financially.

Half of Experian respondents with children who have been victimized by fraud have learned the hard way not to share personal information with family. Some have also started actively checking credit scores and enrolling for identity theft protection services.


The things we leave behind

It’s easy for adults to forget that, like them, children have data and information that needs protecting, too. And even if their children are too young to use a computing device, they still have digital footprints. The reason? Mom and Dad or other legal guardians leave them behind. Unfortunately, it is unavoidable.

Mom needs to schedule a doctor’s appointment for the little one’s check-up, so she uses her healthcare app. Proud dad shares short clips of his bundle of joy with Aunt Martha, who lives far away and couldn’t visit the newborn in hospital. And before all of this, Mom and Dad announced the pregnancy to all their social media channels.

Sadly, the very activities that give us joy and make tasks convenient can also leave behind breadcrumbs that identity thieves can sniff out and follow. Rarely do parents or guardians stop to think about how their sharing can impact their child’s digital life.

Take, for example, baby pictures you may have shared on social media. They may contain metadata pointing to the location where they were taken. Or when you made that public announcement about your baby on the way: Did you also reveal their name? Fraudsters can easily glean from this information the baby’s full name and location. If they don’t have the child’s SSN yet, they can easily pair it with another SSN to create a synthetic identity.

This isn’t to say that parents and/or guardians should deprive relatives and friends of your little one’s adorable moments, or avoid entering any of their children’s information online. Just be mindful when doing so. Share privately by making use of your social network’s privacy settings. Also caution or remind your relatives and friends to avoid re-sharing media you post to others without your consent.


We’re all in this together

In this age of data breaches, it is easy for us to focus on the security of our own data. But let us be aware that kids and young adults are becoming more of a target, too. Children, especially, are blank slates—a highly-prized quality for someone with access to their information and with malicious intent. Hackers are after them; yet often, it’s those that are closer to them who cause the greatest harm—sometimes without knowing they are doing it. Worse, more than one person could be fraudulently using an innocent child’s identity.

While parents and guardians are advised to be equally vigilant in protecting the data of their children—biological and adopted ones—as much as their own or anyone else’s, we encourage any other responsible adult in the family to take part. If familiar fraud becomes a family problem, it should be a family affair to thwart it off at all costs for the future of the most vulnerable in the household.

The post Child identity theft, part 2: How to reclaim your child’s identity appeared first on Malwarebytes Labs.

APT36 jumps on the coronavirus bandwagon, delivers Crimson RAT

Since the coronavirus became a worldwide health issue, the desire for more information and guidance from government and health authorities has reached a fever pitch. This is a golden opportunity for threat actors to capitalize on fear, spread misinformation, and generate mass hysteria—all while compromising victims with scams or malware campaigns.

Profiting from global health concerns, natural disasters, and other extreme weather events is nothing new for cybercriminals. Scams related to SARS, H1N1 (swine flu), and avian flu have circulated online for more than a decade. According to reports from ZDnet, many state-sponsored threat actors have already started to distribute coronavirus lures, including:

  • Chinese APTs: Vicious Panda, Mustang Panda
  • North Korean APTs: Kimsuky
  • Russian APTs: Hades group (believed to have ties with APT28), TA542 (Emotet)
  • Other APTs: Sweed (Lokibot)

Recently, the Red Drip team reported that APT36 was using a decoy health advisory document to spread a Remote Administration Tool (RAT).

APT36 is believed to be a Pakistani state-sponsored threat actor mainly targeting the defense, embassies, and the government of India. APT36 performs cyber-espionage operations with the intent of collecting sensitive information from India that supports Pakistani military and diplomatic interests. This group, active since 2016, is also known as Transparent Tribe, ProjectM, Mythic Leopard, and TEMP.Lapis.

APT36 spreads fake coronavirus health advisory

APT36 mainly relies on both spear phishing and watering hole attacks to gain its foothold on victims. The phishing email is either a malicious macro document or an rtf file exploiting vulnerabilities, such as CVE-2017-0199.

In the coronavirus-themed attack, APT36 used a spear phishing email with a link to a malicious document (Figure 1) masquerading as the government of India (email.gov.in.maildrive[.]email/?att=1579160420).

1 1
Figure 1: Phishing document containing malicious macro code

We looked at the previous phishing campaigns related to this APT and can confirm this is a new phishing pattern from this group. The names used for directories and functions are likely Urdu names.

The malicious document has two hidden macros that drop a RAT variant called Crimson RAT. The malicious macro (Figure 2) first creates two directories with the names “Edlacar” and “Uahaiws” and then checks the OS type.

3 1
Figure 2: malicious macro

Based on the OS type, the macro picks either a 32bit or 64bit version of its RAT payload in zip format that is stored in one of the two textboxes in UserForm1 (Figure 3).

4
Figure 3: embedded payloads in ZIP format

Then it drops the zip payload into the Uahaiws directory and unzips its content using the “UnAldizip” function, dropping the RAT payload into the Edlacar directory. Finally, it calls the Shell function to execute the payload.

Crimson RAT

The Crimson RAT has been written in .Net (Figure 4) and its capabilities include:

  • Stealing credentials from the victim’s browser
  • Listing running processes, drives, and directories on the victim’s machine
  • Retrieving files from its C&C server
  • Using custom TCP protocol for its C&C communications
  • Collecting information about antivirus software
  • Capturing screenshots
2 1
Figure 4: Crimson RAT

Upon running the payload, Crimson RAT connects to its hardcoded C&C IP addresses and sends collected information about the victim back to the server, including a list of running processes and their IDs, the machine hostname, and its username (Figure 5).

5
Figure 5: TCP communications

Ongoing use of RATs

APT36 has used many different malware families in the past, but has mostly deployed RATs, such as BreachRAT, DarkComet, Luminosity RAT, and njRAT.

In past campaigns, they were able to compromise Indian military and government databases to steal sensitive data, including army strategy and training documents, tactical documents, and other official letters. They also were able to steal personal data, such as passport scans and personal identification documents, text messages, and contact details.

Protection against RATs

While most general users needn’t worry about nation-state attacks, organizations wanting to protect against this threat should consider using an endpoint protection system or endpoint detection and response with exploit blocking and real-time malware detection.

Shoring up vulnerabilities by keeping all software (including Microsoft Excel and Word) up-to-date shields against exploit attacks. In addition, training employees and users to avoid opening coronavirus resources from unvetted sources can protect against this and other social engineering attacks from threat actors.

Malwarebytes users are protected against this attack. We block the malicious macro execution as well as its payload with our application behavior protection layer and real-time malware detection.

block

Indicators of Compromise

Decoy URLs

email.gov.in.maildrive[.]email/?att=1579160420
email.gov.in.maildrive[.]email/?att=1581914657

Decoy documents

876939aa0aa157aa2581b74ddfc4cf03893cede542ade22a2d9ac70e2fef1656
20da161f0174d2867d2a296d4e2a8ebd2f0c513165de6f2a6f455abcecf78f2a

Crimson RAT

0ee399769a6e6e6d444a819ff0ca564ae584760baba93eff766926b1effe0010
b67d764c981a298fa2bb14ca7faffc68ec30ad34380ad8a92911b2350104e748

C2s

107.175.64[.]209
64.188.25[.]205

MITRE ATT&CK

https://attack.mitre.org/software/S0115/

The post APT36 jumps on the coronavirus bandwagon, delivers Crimson RAT appeared first on Malwarebytes Labs.

Lock and Code S1Ep2: On the challenges of managed service providers

This week on Lock and Code, we discuss the top security headlines generated right here on Labs and around the Internet. In addition, we talk to two representatives from an Atlanta-based managed service provider—a manager of engineering services and a data center architect—about the daily challenges of managing thousands of nodes and the future of the industry.

Tune in for all this and more on the latest episode of Lock and Code, with host David Ruiz.

You can also find us on the Apple iTunes store, on Google Play Music, plus whatever preferred podcast platform you use.

We cover our own research on:

  • International Women’s Day: Is awareness of stalkerware, monitoring, and spyware apps on the rise?
  • How a Rocket Loader skimmer impersonates the CloudFlare library in a clever scheme
  • Securing the MSP: What are the best practices for vetting cybersecurity vendors?
  • Remote security, aka RemoteSec, and how to achieve on-prem security levels with cloud-based remote teams
  • How the coronavirus has impacted security conferences and events, including which were cancelled, postponed, or switched over to virtual
  • The effects of climate change on cybersecurity

Plus, other cybersecurity news:

  • FBI warning: Hackers are targeting Office 365, G Suite users with business email compromise attacks. (Source: SiliconAngle)
  • How poor IoT security is allowing the 12-year-old Conficker malware to make a comeback. (Source: ZDNet)
  • Recently discovered spear phishing emails are using HIV test results as a scare factor. (Source: ThreatPost)
  • Talkspace threatened to sue a security researcher over a bug report, and forced him to take down a blog post. (Source: TechCrunch)
  • Independent testing found Google’s Play Protect to be poor on malware protection. (Source: Forbes)
  • Researchers found thousands of fingerprint files exposed in an unsecured database. (Source: Cnet)
  • Researchers discovered a phishing page informing victims about fake Netflix service disruptions, supposedly due to problems with the victim’s payment method. (Source: Sucuri Blog)

Stay safe, everyone!

The post Lock and Code S1Ep2: On the challenges of managed service providers appeared first on Malwarebytes Labs.

The effects of climate change on cybersecurity

Outside the coronavirus pandemic and its related healthcare and economic fallout, climate change and cybersecurity are seen by many as the two most urgent problems facing our planet now and in the near future. They are two distinct and separate problems, to be sure. There are some areas, however, where security and climate change overlap, interlock, and influence one another. Let’s have a look.

To understand how climate change and the methods to counteract its rapid ascent will affect cybersecurity, we first have to look at how computing contributes to global warming. Your first instinct about their relationship is probably right: computing involves energy consumption and heat production. As long as we cannot produce enough “clean energy” to satisfy our needs for electricity, the energy consumed by computing—and security within it—will continue to contribute to global warming.

The big energy consumers

There are a few fields in computing and cybersecurity that guzzle up huge amounts of energy and produce heat as a byproduct:

  • Supercomputers
  • Blockchain mining
  • Data centers
  • The Internet as a whole

Before you dismiss the problem of the supercomputers (because you assume there are only a few of them)—even I was astounded to find out that there are over 500 systems that deliver a petaflop or more on the High Performance Linpack (HPL) benchmark. Most of these supercomputers consume vast amounts of electrical power and produce so much heat that large cooling facilities must be constructed to ensure proper performance. But in recent years, vendors have started to produce supercomputers that are more energy efficient.

In 2019, the mining of Bitcoin alone consumed more energy than the entire nation of Switzerland, which equals about one quarter percent of the world’s entire energy consumption. There are many more blockchains and cryptocurrencies, although Bitcoin is by far the largest energy consumer among them. This is mostly due to their operation on the proof-of-work concept and the high value of Bitcoin.

While cybercrime experienced a huge jolt in cryptomining in 2018, the frenzy has mostly died down as Bitcoin value dipped and plateaued. However, cryptomining continues as both a legitimate and illegitimate activity—especially because miners can switch to other cryptocurrencies when Bitcoin drops off.

An even bigger impact on energy consumption are data centers, which already use over 2 percent of the world’s total energy consumption, and that number is expected to rise fast. The prediction is based on the growing number of content delivery networks (CDN), more Internet of Things (IoT) devices, the growth of the cloud, and other colocation services. So, not only do computer centers consume massive amounts of energy, their use is expected to grow astronomically.

The Internet can’t be completely separated from the data centers that enable it. But despite the overlap, it’s still worth mentioning that the total energy consumption of the Internet as a whole lies at around 10 percent, which is more than the world’s total energy production from renewable sources such as wind and solar.

However, it’s fair to note that the Internet has taken over a lot of tasks that would have cost more energy or created a greater carbon footprint if they had been performed in the “old ways.” Consider, for example, the energy saved by working remote: the energy expended on the Internet and inside one’s home is far less damaging than the carbon monoxide released into the atmosphere by fossil fuels from a daily commute to the office.

Global warming’s trickle down effects

Conversely, global warming and its effects on the climate, environment, and economy do have a direct impact on our everyday lives, and that trickles down to cybersecurity. Some of the projected dangers include:

  • Flooding of certain areas
  • Prolongation of the wild-fire
    season
  • Spread of diseases
  • Economic costs
  • Scarcity of fresh water in
    certain areas

By 2030, climate change costs are projected to cost the global economy $700 billion annually, according to the Climate Vulnerability Monitor. And The International Organization for Migration estimates that 200 million people could be forced to leave their homes due to environmental changes by 2050.

Climate change and its implications will act as a destabilizing factor on society. When livelihoods are in danger, this will spark insecurity and drive resource competition. This does not only have implications for physical security, but in modern society, this also has an impact on cybersecurity and its associated threats.

From a big picture, worst-case-scenario perspective, climate change could trigger profound international conflicts, which go hand-in-hand with cyberwar. Beyond nation-state activity, individuals that have no other means of providing for their families could turn to cybercrime, which is often seen as a low-risk activity with a potentially high yield.

But on a smaller scale, we’re already seeing the impacts of climate change on cybersecurity, whether via social engineering scare tactics embraced by threat actors or disruptions to Internet-connected home heating and cooling devices meant to track energy consumption.

Global warming scams

NO, we’re not saying that climate change is a hoax or a scam. But we want to issue a warning related to the subject. As with any newsworthy topic, there are and will be scammers trying to make a profit using the feeling of urgency that gets invoked by matters like climate change.

For example, the Intergovernmental Panel on Climate Change (IPCC) issued a warning against several scams abusing their name.

“IPCC has been made aware of various correspondences, being circulated via e-mail, from Internet Web sites, and via regular mail or facsimile, falsely stating that they are issued by, or in association with, IPCC and/or its officials. These scams, which may seek to obtain money and/or in many cases personal details from the recipients of such correspondence, are fraudulent.”

Natural disaster scams are increasing in the same frequency as natural disasters themselves, often claiming to be collecting donations for a particular cause but putting money in their own pockets instead. We’ve seen social engineering tricks ranging from phishing emails and malspam to social media misinformation campaigns on hurricanes, tornadoes, fires, and flooding. Expect this sort of gross capitalization on tragedy and fear to continue as the effects of climate change become more dramatic.

Improving efficiency and preparing for changes

The number of datacenters is down, but their size has grown to meet the demand. This is potentially a step in the right direction since it decreases the power needed for the overhead, but not as big as the step that could be made if they would actually work on their power efficiency.

Online companies typically run their facilities at maximum capacity around the clock, regardless of the demand. As a result, data centers are wasting 90 percent or more of their power. Smart management could make a substantial difference in energy consumption and costs.

Cryptomining could improve on energy consumption if the most popular currencies would not be based on proof of work but proof of stake. Proof of work rewards the largest number of CPU cycles with that the highest energy consumption.

NEO and Hyperledger are next generation blockchain technologies with much lower electricity cost. NEO uses what it calls delegated Byzantine Fault Tolerance (dBFT), which is an optimized proof-of-stake model. Hyperledger Fabric centralizes block creation into a single resource pool and has multiple validators in the participants. It’s an enterprise collaboration engine, using blockchain smart contracts, where validation is much easier than creation, and creation will be centralized on a single, optimized platform.

More effective methods of cooling would both help supercomputers and large data centers. At the moment, we are (ironically) using electricity to power cooling systems to control the heat caused by electricity usage. In fact, cooling gobbles up about 35 percent of the total power in high performance computing with air cooled systems. Hot-water liquid cooling might be a key technology in future green supercomputers as it maximizes cooling efficiency and energy reuse.

Interaction between climate change and cybersecurity

As we have seen, there are opportunities for those in security and computing to slow the progression of climate change. But there are also opportunities for those in cybercrime to take advantage of the destabilization caused by climate change, as some already have through related scams and malware campaigns. As long as we don’t drop security in attempts to counteract global warming, we’ll be able to protect against some of the more advanced threats coming down the pike. But while we still can, let’s rein in our carbon footprint, improve on computing efficiency, and remember our cybersecurity lessons when criminals come calling.

Stay safe, everyone!

The post The effects of climate change on cybersecurity appeared first on Malwarebytes Labs.

RemoteSec: achieving on-prem security levels with cloud-based remote teams

The world of work is changing—by the minute, it feels these days. With the onset of the global coronavirus pandemic, organizations around the world are scrambling to prepare their workforce, and their infrastructure, for a landslide of remote connections. This means that the security perimeter of businesses small and large has transformed practically overnight, requiring IT leaders to rethink the way they’re protecting their organizations. 

Even before the spread of the virus, preparing business security protocols for a mixture of remote and on-premise work had become a forgone conclusion. With increasing globalization and connectedness, remote work is fast supplementing, if not outright replacing, traditional 9-5 office-based hours. Upwork Global predicts that by 2028, up to 78 percent of all departments will have remote workers. 

This trend is affecting companies of all sizes. In fact, a study by Owl Labs indicates that smaller companies are twice as likely to hire full-time remote workers, and a State of Telecommuting study found that telecommuting grew by 115 percent over the last decade. 

These numbers clearly show that remote work is here to stay, whether in quick response to dire crises or simply as a slow, societal shift. What companies are now grappling with is how to manage a ballooning remote workforce, and more so, the security challenges that come with that growth. 

In the past, traditional work made it easy to create and enforce on-prem security policies. Simple controls like logical and physical access were handled through a centralized command and control hierarchy. As workforces become increasingly distributed, such security hierarchies are starting to underdeliver. Companies are now faced with novel security challenges posed by the diverse work conditions remote workers operate within. 

The rise of RemoteSec

Remote Security, or RemoteSec, is a set of security tools, policies, and protocols that govern the IT infrastructure supporting remote teams. As most remote workers rely heavily on cloud tools and platforms, RemoteSec addresses security challenges that almost always fall under this category, though other tools, such as virtual private networks (VPNs) play a role, as they are often deployed to establish secure connections to the cloud. 

For any business working with remote teams, understanding the role cloud security plays in securing remote teams is crucial to realizing overall remote security. However, one challenge that remains is how to replicate the success of on-prem security within a cloud environment. 

Before we delve into the details of RemoteSec, it’s crucial to note the difference between RemoteSec and overall cybersecurity policy. While both deal with securing networked resources, RemoteSec focuses mostly on securing remote teams and the cloud resources they use. As such, organizations with cybersecurity policies may need to extend them to cover security issues that emerge when remote workers relying on cloud infrastructure are added to the workforce matrix. 

Crucial RemoteSec considerations

Remote workers—which include freelancers, contractors, or in-house employees working from home, in coworking spaces, or at coffee shops—do their jobs under a diverse set of conditions. These unique and unpredictable conditions form the body of challenges RemoteSec addresses. 

For example, 46 percent of staff members admit to moving files between work and personal computers while working from home. A further 13 percent admit to sending work emails via personal email addresses because they are unable to connect to an office network. 

With these challenges in mind, here are some crucial RemoteSec considerations you should focus on to secure your remote teams. 

Global location of employees

Remote workers that are spread across the globe face different security challenges. As each part of the world has its own unique IT infrastructure characteristics, it is essential to standardize remote work environments for your entire team. Using VPNs and virtual desktops can help provide a uniform and secure work environment for your remote team, despite their location in the world. 

Remote data security policies

Data security is a significant challenge when working with remote teams. For example, remote workers may access public unsecured Wi-Fi hotspots, exposing company data to eavesdroppers or cybercriminals. Also, remote workers may use free data storage tools like Google Drive without knowing that such tools are vulnerable to ransomware attacks.

RemoteSec addresses these issues through comprehensive cloud data policies that cover remote data access, public hotspots, USB devices, password management, device management, network compliance, and others. 

IT and network infrastructure

Endpoint security is another area that organizations must address when it comes to RemoteSec. Remote workers tend to use multiple endpoints (devices) to access company resources. However, in many instances, these devices may not be secure or may be connecting through unsecured network channels.

Issuing mobile device management (MDM) policies, using secure VPNs, deploying cloud-based endpoint security on all remote devices, and enforcing secure cloud network protocols can ensure remote workers do not circumvent network or endpoint security measures. 

Remote IT support

Not all remote workers are tech-savvy. As more roles move to remote, non-technical remote workers may face challenges accessing IT support. If a remote worker halfway across the world experiences technical problems, they may turn to non-secure, outside IT support, exposing your company’s confidential resources. Using cloud tools to deliver IT support can help maintain seamless security across your technical and non-technical remote workforce. 

On-prem security tools vs. cloud-based RemoteSec 

Most companies extol the virtues of on-prem security and rightly so. On-prem security is the gold standard of information security. However, that standard falls apart when stood up against today’s hybrid workforce of remote teams and in-house professionals using a diverse range of endpoints—especially when that workforce is quickly ushered back into their homes for safety purposes. Why? Because on-prem security protocols are designed to contain information in an airtight box. 

Cloud and remote teams not only open that box, but they also turn the organization into an open platform with multiple access points and endpoints. So, how can an organization achieve on-prem security levels with remote teams in the cloud? The answer lies in using the right security tools to migrate your organization from an on-prem mindset to one that considers remote security equally. 

Cloud security tools include desktop infrastructure, file system snapshots, remote data and activity monitoring, and remote device encryption and data wipes. Such mechanisms not only safeguard company data, but give more control over IT resources used by remote workers.

In addition, deploying a single-sign on service with multi-factor authentication can better protect company data stored in the cloud, as well as assist in access management. VPNs, both desktop and mobile, can further provide authentication while also encrypting network traffic and obscuring private details, which may be necessary while connecting in public places.

A massive shift

Cloud services, at once the hero and villain of information security, will prove to be an ace up the sleeve for companies transitioning away from underperforming on-prem security standards. While remote work seems to have caught on—and is sometimes necessary—we are only at the beginning of a massive tectonic shift in how work is done. 

RemoteSec, therefore, is an emerging security field in security, one that’s been discussed for years but never quite tested to this degree. As organizations gain more remote workers, the need to embrace RemoteSec at the forefront of cybersecurity policy will only escalate. Addressing the crucial areas outlined above can help organizations mitigate the emerging risks while embracing a remote workforce. 

The post RemoteSec: achieving on-prem security levels with cloud-based remote teams appeared first on Malwarebytes Labs.