TLDR Information Security 2024-05-06

Dropbox Sign breached 📦, Microsoft Memo putting security first 💻, Counterfeit Cisco gear in US military base 🪖

🔓
Attacks & Vulnerabilities

Android bug can leak DNS traffic with VPN kill switch enabled (2 minute read)

An Android bug leaks DNS queries even with the VPN kill switch enabled, potentially exposing user privacy. The issue, where DNS information leaks when switching VPN servers, impacts all Android VPN apps. The bug persists in the latest Android OS version and could reveal users' online activities.

A million Australian pub goers wake up to find personal info listed on leak site (3 minute read)

A massive data leak has exposed over a million records of Australians who visited local pubs and clubs, including names, partial addresses, dates of birth, and venue details. The leaked data allegedly came from Outabox, a tech services company, and was posted on an anonymous leak site.

Dropbox Says Hackers Stole Customer Data and Auth Secrets from eSignature Service (2 minute read)

Dropbox reported a breach of its Dropbox Sign signature platform. Attackers gained access to authentication tokens, MFA keys, hashed passwords, and customer information. Dropbox says that the attackers gained access through a backend system configuration tool.
🧠
Strategies & Tactics

Using Feature Flags for Security (3 minute read)

This post provides a few examples of why it can be effective for security teams to adopt the use of feature flags. The proposed uses are: to release unreviewed code that can be enabled once it has been reviewed, to enable features only for external security testers as a beta, and to be able to speed up security incident response.

Semgrep for Terraform Security (5 minute read)

This article provides some use cases and examples of using Semgrep to secure Terraform deployments. Some examples presented are to use Semgrep to evangelize secure-by-default, internal modules, enforce opinionated rules, and prevent unverified providers. The article also works through an example of writing a custom rule for a more niche scenario.

How to enforce usage of Privileged Access Workstations for Admins (12 minute read)

This community post explains how to enforce the use of Privileged Access Workstations (PAWs) for administrators at Microsoft by using Conditional Access policies to block logins from non-PAW devices. It details steps such as tagging PAW devices, setting permissions in Microsoft Graph Explorer, and creating a device-based Conditional Access policy in the Entra Admin Center.
🧑‍💻
Launches & Tools

Apex Security (Website)

Apex's security platform provides organizations with visibility of their AI activities. Organizations can define what AI usage should look like within their environments and enforce security policies accordingly. The platform can detect violations of company policies, as well as detect and respond to attacks.

prel (GitHub Repo)

prel(iminary) is an application that temporarily assigns Google Cloud IAM Roles and includes an approval process.

PCAP Did What (GitHub Repo)

This repository presents an example of how to use the Zeek network monitoring tool with Grafana to analyze PCAP dumps and enable easy visual analysis. It contains a custom Zeek Docker build that generates Zeek log files with GeoIP, ASN, and JA3/JA4 fingerprints, a Python script for converting Zeek logs to SQLite database, as well as a custom Grafana Docker build with a pre-configured dashboard for analyzing Zeek Data.
🎁
Miscellaneous

Read Satya Nadella's Microsoft memo on putting security first (6 minute read)

Microsoft is overhauling its security processes, making security the "top priority" for all employees, after facing high-profile attacks. CEO Satya Nadella has instructed the company's over 200,000 employees to prioritize security above all else, even delaying new features or legacy support if needed.

Counterfeit Cisco gear ended up in US military bases, used in combat operations (6 minute read)

A Florida resident, Onur Aksoy, was sentenced to 78 months in prison and ordered to pay $100 million in restitution to Cisco for running a counterfeit networking gear scam that generated $100 million in revenue and put U.S. military security at risk. Aksoy pleaded guilty to conspiring to traffic counterfeit goods, mail fraud, wire fraud, and importing fake Cisco products from China and Hong Kong and selling them as genuine through various online storefronts.

A systematic literature review on advanced persistent threat behaviors and its detection strategy (54 minute read)

This research paper from Oxford University Press discusses advanced persistent threats (APTs) and proposes a detection strategy based on multi-stage attack behaviors and network vulnerabilities. It emphasizes the importance of understanding APT attack-related behaviors to improve detection accuracy and response. By integrating attributes of APT attacks into detection methods, security experts can enhance their ability to prevent these sophisticated threats.
⚡️
Quick Links

The State of Pentesting Report 2024 (30 minute read)

This report analyzes the impact of pentests, revealing a 21% increase in the number of findings per pentest engagement year-over-year.

Finland warns of Android malware attacks breaching bank accounts (2 minute read)

Finland warns of an ongoing Android malware campaign targeting online bank accounts through deceitful SMS messages, impersonating banks, or payment service providers.
Curated news 📰, research 🧑‍🔬, and tools 🔒 for information security professionals
Join 300,000 readers for