Blog Archives | Page 2 of 3 | Critical Start
Prepare your business with On-Demand Breach Response
Webinar Series | Once More unto the Breach | Lessons Learned from Billion Dollar Breaches

SOAR And MDR: Finding The Best Fit To Augment Security

The well-documented shortage of experienced cybersecurity practitioners is hindering organizations’ ability to achieve an acceptable risk level. To control expenses and employee turnover due to the shortage, many organizations look to augment security teams with security orchestration automation and response (SOAR) platforms and managed detection and response (MDR) services. (Full disclosure: My company offers the latter.) While differences […]

Read More…

4 Key Steps to Protect Your Organization Against Increased Cyber Threats

In today’s cyber threat landscape, it’s not just the military-industrial and defense industries that have a legitimate reason to be concerned about cyber terrorism and state-sponsored cyberattacks. Attacks from state-sponsored sources have significantly increased over the past few years. If you examine the report from the Center for Strategic & International Studies Significant Incidents Summary, […]

Read More…

The First Channel-Only MDR

When CRITICALSTART first opened for business in 2012, we pursued a service-led product resell business to ensure we were adding value rather than simply pushing product. Serving as a trusted advisor to our customers, we encountered various approaches to the channel, whether direct, channel-friendly, or channel-only. Our experience in assessing the best approaches for our […]

Read More…

Retailers: Don’t Let Black Friday Cyberattacks Darken Holiday Shopping

Valentine’s Day, Mother’s Day, Independence Day, Back-to-School, and Halloween are days in which retailers reap huge profits. Yet nothing compares to the most wonderful time of the year: Thanksgiving Day to Cyber Monday. In a recent survey by the National Retail Federation (NRF), consumers say they will spend an average of $1,047.83 this holiday season, […]

Read More…

Reducing Vulnerabilities: Addressing Orphaned Systems and Weak Passwords

Luckily, it was only a test. During penetration testing for two international companies, our team found numerous vulnerabilities. In both cases we had total control over all systems within the clients’ network and could easily shut them down, siphon data from critical customer-facing systems, take over PCI assets, and more. If we were the bad […]

Read More…

Cybersecurity 101: What to Look for in a Partner

The key to effective cybersecurity is to quickly stop an attack before it becomes a breach. Leveraging the right tools and working with the right partner is critical in stopping breaches and securing your digital profile. However, to understand what to look for, it’s important to have complete visibility into your environment. Today, most organizations […]

Read More…

Research Report: The Impact of Security Alert Overload

CRITICALSTART conducted a survey of more than 50 Security Operations Center (SOC) professionals across enterprises, Managed Security Services Providers (MSSP) and Managed Detection & Response (MDR) providers to evaluate the state of incident response within SOCs. The survey was fielded Q2 2019. The report and analysis are based on the responses received from this sample […]

Read More…

SECURITY TOOLS

THREAT ANALYTICS Search CHROME Extension Current Version 4.0.4 – Updated on 8/26/2019 to include the capability to base64 encode the selection prior to its use. This expands the types of websites and services this extension can be used for.   Version 4.0 – Updated on 5/7/2015 to add support for the 3rd group and the […]

Read More…

Cybercriminals Going after K-12? Yep, It’s a Thing.

Louisiana Governor John Bel Edwards has issued a state of emergency due to a malware attack against several local schools in the Sabine, Morehouse, and Ouachita Parishes, in northern Louisiana. This is the first activation of Louisiana’s emergency support function relating to cybersecurity in the state’s history, giving the state access to some much-needed assistance […]

Read More…

Tackling the Cybersecurity Talent Shortage, One Alert at a Time

  Reducing alert overload by integrating zero-trust technology as part of your security posture can help solve the headcount problem. Without question, there’s an acute shortage of cybersecurity talent. Depending on whose numbers you believe, there’s something along the lines of 1 million open cybersecurity jobs in the world today. Gartner analyst Earl Perkins summarizes the problem […]

Read More…

The Industry’s First – and Only – MOBILESOC App Just Got Better

Instant triage and response to security alerts? We’ve got an app for that. We’re changing the way Security Operations Center (SOC) teams interact. Always looking to improve our best-in-class Managed Detection and Response (MDR) services, we recently redesigned our MOBILESOC app with a new, easy-to-use interface. The app contains a host of new features including […]

Read More…

ManageEngine Privilege Escalation

Background: After running into ManageEngine products on a number of penetration tests, we decided to take a closer look at their products and see if there were any vulnerabilities that we could take advantage of. CVE Numbers: CVE-2019-12876 Versions Tested: DesktopCentral – 10.0.380 ADSelfService Plus – 5.7 ADManager Plus – 6.6.5 DLL Hijacking: Multiple ManageEngine […]

Read More…

The Threat of Systematic Cybersecurity Risk in Financial Services

It’s obvious that criminals follow the money, making financial services firms a top target for cyberattacks. Financial services firms fall victim to cybersecurity attacks 300 times more frequently than businesses in other industries. This equates to attacks of roughly 1 billion times per year, which is nearly the equivalent of 2,000 attacks per minute or […]

Read More…

Drowning in Alerts? CRITICALSTART, Microsoft Defender ATP Collaboration Will Reduce Alerts by 99%

The rapidly changing threat landscape poses numerous challenges for all enterprise organizations. Among those challenges is security infrastructures generating thousands of false-positive alerts, which can obscure legitimate threats. In response, CRITICALSTART recently announced a collaboration with Microsoft Defender ATP – a partnership that will help customers reduce alerts by 99 percent. The collaboration gives CRITICALSTART […]

Read More…

The Last Watchdog Talks to CRITICALSTART About Radical Transparency

At CRITICALSTART, we’ve made the concept of “radical transparency” a cornerstone of our Managed Detection & Response (MDR) offering. Simply put, radical transparency means our customers see everything our analysts are doing 24x7x365. And we mean everything. Customers work from the exact same interface and access all consoles, audit logs, analytic rules, playbooks, and Service […]

Read More…

The Rx for a Healthy Cybersecurity Strategy: A Look at CRITICALSTART Customer, Ardent Health Services

Of course, cybersecurity is a priority for businesses across all industries, but in healthcare, the urgency is on an entirely different plane. From doctors’ offices to outpatient clinics to hospitals, protecting the network – and specifically, patient data – is absolutely critical, and those charged with ensuring that protection must feel confident in the resources, […]

Read More…

ManageEngine User Enumeration

Background: While conducting a penetration test of a client’s external network, I discovered a way to enumerate users’ in ManageEngine’s ADSelfService Plus application. This allows an attacker to determine the system Admin username. Product: ManageEngine ADSelfService Plus Software Version: 5.7, build 5704 Issue: The login page is vulnerable to account enumeration. The admin login page […]

Read More…

VMware Horizon Connection Server Information Disclosure

Background:  While conducting a penetration test of a client’s external network, I discovered three separate instances of information disclosure in VMware’s Horizon Access Web Portal. An unauthenticated user could access information such as internal domain names, the Connection Server’s internal hostname, or the gateway’s internal IP address. Version Tested 4.7.0 CVE Number CVE-2019-5513 Security Advisoriess […]

Read More…

#BalanceForBetter: International Women’s Day 2019

This year’s International Women’s Day 2019 theme is #BalanceforBetter, a direct call-to-action to drive gender parity across the world. This year’s campaign hinges on the motto “the race is on” for a gender-balanced boardroom and gender balance amongst employees and challenges everyone to “lace up your running shoes”. Cybersecurity is at the heart of protecting […]

Read More…

Data is the New Source Code

The role of data in today’s business world cannot be overstated. Competitive intelligence is inextricably linked to the speed at which valuable data can be consumed and analyzed to yield important business insights. The need for the increased efficiency gleaned by these learning systems has facilitated a massive increase in spending on artificial intelligence (AI) […]

Read More…

Information Disclosure in JForum 2.1.X – Syntax

  Background While conducting a penetration test for a customer, I encountered an unused developer forum using JForum version 2.1.8 and started looking for vulnerabilities within the application. Version Tested: 2.1.8 CVE Number: CVE-2019-7550 Security Advisories: None   Issue When creating a new user within the application, the browser sends a GET request to the […]

Read More…

The Next Step of Social Engineering: Social Media Hoaxes

From Jonathan Swift’s fake almanac in 1708 to the modern Dihydrogen monoxide joke, hoaxes have been around for as long as humans have enjoyed deceiving each other for fun. The ease of communication via technology has made hoaxes and scams even more prevalent, evolving from word-of-mouth and chain email to Instagram, WhatsApp, and Facebook. Users […]

Read More…

One Month Later: The Marriott Data Breach – What You Should Do

Just over a month ago, Marriott International, one of the world’s largest hotel chains, announced that there was unauthorized access to the database, which contained guest information relating to reservations at Starwood properties on or before September 10, 2018. Among the hotels under the Starwood brand are the W Hotels, St. Regis, Sheraton, Westin, and […]

Read More…

Naughty or Nice: Cybercriminals’ Latest Targeting Strategies During the Holiday Season

Economics of Christmas: The Joy of Shopping Retailers solicit most fervently on a handful of days throughout the year. Valentine’s Day, Mother’s Day, Independence Day, Back-to-School, and Halloween all bring in huge profits across industry, yet nothing quite compares to the most wonderful time of the year. Naturally, Thanksgiving Day to Cyber Monday are the […]

Read More…

Phishing Attacks Today: DRIDEX and URSNIF Are Back

On the morning of December 12th, 2018, the CRITICALSTART CYBERSOC began seeing the resurgence of a prolific phishing campaign. This campaign included malware variants such as DRIDEX & URSNIF, both common Banking Trojans used in macro-based attacks. These files are observed hiding with macro-enabled documents or downloaded after the code executes, requesting the host reach […]

Read More…

A Commitment to Getting It Right: Palo Alto Networks’ Expedition Migration Tool

Background: During a recent penetration test for a client, I came across a tool called MigrationTool from Palo Alto Networks. The tool was littered with issues, like the unauthenticated disclosure of passwords, hashes, versions, and more that were uncovered. So, what’s a TEAMARES team member to do? I quickly grabbed my screenshots and informed Palo Alto […]

Read More…

PRTG Network Monitor Privilege Escalation

Background: Recently I’ve seen a decent number of privilege escalations occurring on Windows due to permission issues and using symlinks. The work from Ryan Hanson from Atredis on the Cylance privilege escalation and Windows Standard Collector privilege escalation really inspired me to research more into this issue and potentially find some myself. After several weeks […]

Read More…