company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Ransomware

Cyberattack

Quantum

loading..
loading..
loading..

Instituto Agrario Dominicano becomes a victim of Quantum Ransomware

Multiple services & workstations at Instituto Agrario Dominicano of the Dominican Republic have been maliciously encrypted in an attack, thanks to Quantum Ranso...

25-Aug-2022
3 min read

Related Articles

loading..

Test Environment

Hack

Zscaler Hit by Breach Rumors During Red Hat Conference: Fact or Fiction? | Know ...

A recent incident involving Zscaler, a cloud security powerhouse, faced allegations of a possible data breach by a threat actor named IntelBroker. This alleged breach involved the sale of access to sensitive information, including credentials and SSL passkeys. Despite these claims, Zscaler asserts that its systems remain uncompromised puts them in a ripples of questions with concern to the cybersecurity landscape. This [Threatfeed](https://www.secureblink.com/cyber-security-news) delves into the available information, meticulously dissecting the sequence of events, Zscaler's response, and the technical undercurrents the incident's deeper significance. #### Rumors Surface: A Threat Actor's Shadowy Claims On May 8th, 2024, a [post](https://twitter.com/DarkWebInformer/status/1788179513353891977) on a social media platform (formerly known as Twitter) by a notorious threat actor named IntelBroker cast a shadow over the industry. IntelBroker's alleged Zscaler exploit flew under the radar amidst the Red Hat Conference 2024 buzz. It was according to there claim of selling access to a major cybersecurity company's systems, boasting a treasure trove of sensitive data – confidential logs, privileged credentials, and critical security certificates. IntelBroker, the threat actor implicated in the alleged breach, has a history of high-profile cyberattacks. Previous targets include Accor, General Electric, [PandaBuy](https://www.secureblink.com/cyber-security-news/1-3-million-panda-buy-users-data-leaked) and [Home Depot](https://www.secureblink.com/cyber-security-news/home-depot-confirms-employee-data-leak). This pattern of breaches underscores the seriousness of the allegations against Zscaler. The asking price for this alleged access? A mere $20,000 in cryptocurrency. Intriguingly, IntelBroker hinted at the target's revenue figure, which conveniently matched Zscaler's publicly available financial information. This detail, coupled with Zscaler's prominence in the cybersecurity domain, fueled speculation and sent security researchers scrambling to investigate. #### Zscaler's Initial Response: Swift Action & Denial Zscaler [responded](https://ir.zscaler.com/news-releases/news-release-details/zscaler-research-finds-60-increase-ai-driven-phishing-attacks) swiftly, demonstrating a well-rehearsed incident response plan. They initiated a comprehensive investigation and issued a public statement via their Trust Center. The statement prioritized reassurance, emphasizing their unwavering commitment to safeguarding customer and production environments. Zscaler vehemently denied the allegations, characterizing them as unfounded rumors. This swift and decisive action helped to mitigate initial panic within the cybersecurity community. #### Exposed Test Environment: Fact or Fiction Unveiling Potential Security Lapses? Later that day, Zscaler [acknowledged](https://trust.zscaler.com/zscaler.net/posts/18686) a critical finding – an exposed test environment residing on a single server accessible from the internet. However, they adamantly maintained that this environment contained no customer data and remained isolated from Zscaler's core infrastructure. Zscaler promptly took this exposed test environment offline for forensic analysis. This revelation introduced a new layer of complexity to the incident. While Zscaler asserted no breach of their core systems, the exposed test environment raised concerns about potential security misconfigurations. Test environments, though isolated, often contain sensitive information used for testing purposes. Misconfigured or improperly secured test environments can create backdoors for attackers to exploit, potentially compromising the integrity of the broader system. #### Independent Investigation: Seeking Clarity Beyond the Shadow of Doubt Recognizing the gravity of the situation and the need for transparency, Zscaler engaged a well-respected third-party incident response firm. This independent body would meticulously analyze the exposed environment and verify Zscaler's claims. The independent investigation served a critical purpose – to provide an objective assessment and quell any lingering doubts about the true nature of the incident. #### Transparency Throughout: Updates and Communication as Pillars of Trust Zscaler maintained a commendable level of transparency throughout the ordeal. They issued regular updates via their Trust Center, informing the public about the investigation's progress and reiterating their commitment to security. This dedication to transparency helped to appease some initial anxieties within the cybersecurity community. By keeping stakeholders informed, Zscaler fostered trust and demonstrated their commitment to accountability. #### Why Secure Configuration Beyond the Perimeter While the final verdict on the extent of the breach (if any) awaits the independent investigation's conclusion, this incident serves as a stark reminder that even the most robust security postures are not infallible. The exposed test environment underscores the critical importance of secure configuration, not just for production environments but also for seemingly isolated test environments. Even a single misconfiguration can create a vulnerability that attackers can exploit. This incident highlights the need for a comprehensive security strategy that encompasses all aspects of an organization's infrastructure, including properly secured and monitored test environments. #### Technical Analysis: Test Environment Configuration Zscaler's isolated test environment, though inadvertently exposed, lacked connectivity to operational systems. This segregation mitigated the risk of data compromise and enabled swift remediation efforts. ```python # Sample Test Environment Configuration test_environment = { 'server': 'isolated', 'connectivity': 'none', 'data': 'absent' } ``` #### Forensic Analysis Procedures The engagement of an independent incident response firm underscores Zscaler's commitment to thorough investigation protocols. Forensic analysis techniques are essential in identifying the extent of the breach and any potential vulnerabilities. ```bash # Forensic Analysis Command Line Tools $ sudo volatility -f memory_dump.raw imageinfo $ sudo scalpel -c scalpel.conf memory_dump.raw -o output_directory ``` #### Threat Actor Attribution Identifying threat actors like IntelBroker requires extensive analysis of digital footprints and past activities. Attribution assists in understanding motives and anticipating future threats. ```python # Threat Actor Attribution Algorithm def identify_threat_actor(activity_logs): if 'IntelBroker' in activity_logs: return 'IntelBroker' else: return 'Unknown' # Example Usage threat_actor = identify_threat_actor(activity_logs) ``` #### Incident Response Protocol Zscaler's response protocol adheres to industry best practices, involving swift containment and analysis of the incident. This proactive approach minimizes potential damage and enhances recovery efforts. ```bash # Incident Response Protocol Checklist 1. Identify and isolate affected systems. 2. Engage incident response team for forensic analysis. 3. Communicate transparently with stakeholders. 4. Implement remediation measures to prevent recurrence. ``` #### Continuous Monitoring and Updates Continuous monitoring of systems and proactive communication with stakeholders are essential in maintaining trust and transparency during cybersecurity incidents. ```bash # Continuous Monitoring Tools $ sudo tripwire --check $ sudo osqueryi --query="SELECT * FROM processes WHERE path = '/bin/bash'" ``` ##### Conclusion: Ongoing Investigation and Heightened Vigilance in a Constantly Evolving Threat Landscape The Zscaler incident serves as a crucial reminder that cybersecurity is an ongoing battle against a determined and ever-evolving adversary. Even established security companies are not immune to potential breaches. As the independent investigation progresses, the cybersecurity community awaits further details. Zscaler's commitment to transparency and their prompt response are commendable. This incident underscores the need for continuous vigilance, robust security practices across the industry, and a relentless pursuit of secure configurations for all environments.

loading..   10-May-2024
loading..   6 min read
loading..

FTC

privacy

BetterHelp Faces $7.8M Fine for Sharing User Data. Did They Leak Your Mental Hea...

In a move raising concerns about data privacy in the mental health space, online therapy giant BetterHelp has settled charges with the U.S. Federal Trade Commission (FTC) for a hefty $7.8 million. The FTC alleged that BetterHelp engaged in deceptive data practices, compromising the privacy of its users. #### A Viable Alternative, Now Tarnished Founded in 2013, BetterHelp emerged as a leading platform offering convenient and accessible mental health services. By providing text, chat, phone, and video therapy sessions with licensed professionals, BetterHelp became a viable alternative to traditional face-to-face therapy, particularly for individuals seeking help with conditions like depression, anxiety, substance abuse, and PTSD. #### Misuse of Vulnerable Data However, the FTC investigation revealed a disturbing disregard for user privacy. The complaint alleged that BetterHelp collected a wide range of user data, including email addresses, IP addresses, and even responses from preliminary health questionnaires – information explicitly promised to be kept confidential. This sensitive data collection extended beyond users who signed up for therapy, encompassing even those simply visiting the BetterHelp website. #### Fueling Growth Through Broken Promises More concerning was the revelation that BetterHelp allegedly shared this collected data with third-party advertising platforms like Facebook, Snapchat, Criteo, and Pinterest. The FTC contends that this data was used to target potential customers with advertisements, essentially leveraging users' vulnerabilities for financial gain. The complaint further alleges that this practice resulted in a significant increase in user acquisition and revenue for BetterHelp. #### Refunds and Repercussions As part of the settlement, BetterHelp has agreed to pay $7.8 million in refunds to affected consumers. This applies not only to BetterHelp users but also to users of affiliated platforms like MyTherapist, Teen Counseling, Faithful Counseling, Pride Counseling, iCounseling, Regain, and Terappeuta. The FTC estimates that roughly 800,000 consumers are eligible for refunds, highlighting the scale of the alleged data breach. A third-party entity, Ankura Consulting, will oversee the distribution of refunds. Eligible users will receive email notifications outlining the process and available payment options, including checks, Zelle, and PayPal. The deadline to choose a preferred payment method is June 10, 2024, with all refunds expected to be distributed this summer.

loading..   09-May-2024
loading..   2 min read
loading..

Ransomware Attack

Wichita's IT network crippled by ransomware attack! Emergency services may be im...

The City of Wichita, Kansas, faced a severe ransomware attack, leading to the shutdown of its IT network. This incident underscores the critical need for robust ransomware attack measures in municipal systems. #### Attack Details The attack occurred on May 5th, encrypting the city's IT systems with ransomware. Despite being one of the largest cities in Kansas, Wichita fell victim to this cyber assault, highlighting the indiscriminate nature of ransomware attacks. #### Response Measures In response, the city promptly shut down its computer network to contain the spread of the ransomware. This proactive approach is crucial in preventing further damage and minimizing the attack's impact. #### Data Breach Concerns While it's uncertain if data was stolen, the possibility remains high. Ransomware groups often exfiltrate data before encryption, potentially compromising sensitive information. This underscores the need for robust data protection mechanisms. #### Assessment and Investigation Government officials are conducting a thorough review to assess the extent of the attack and its implications. Such assessments require meticulous attention to detail and may take considerable time to complete. #### Impact on Services The attack disrupted essential services, with online payment systems, including water bills and court citations, rendered inaccessible. This underscores the cascading effects of ransomware attacks on public infrastructure. #### Continuity Measures Despite the network shutdown, first responders continue to deliver critical services. The police and fire departments have implemented business continuity measures to ensure public safety. #### Law Enforcement Involvement The city has reported the incident to local and federal law enforcement agencies. Collaborating with law enforcement is essential for a comprehensive response and investigation into the attack.

loading..   07-May-2024
loading..   2 min read