Cyber Security Today, March 11, 2022 – Threats from APC power supplies, a warning to ServiceNow administrators and more

Threats from APC power supplies, a warning to ServiceNow administrators and more.

Welcome to Cyber Security Today. It’s Friday March 11th, 2022. I’m Howard Solomon, contributing reporter on cybersecurity for ITWorldCanada.com.

Cyb er Security Today on Amazon Alexa Cyber Security Today on Google Podcasts Subscribe to Cyber Security Today on Apple Podcasts

 

Security pros usually don’t think an uninterruptable power supply box can be used as a cyber threat. But anything connected to the internet is a risk. The latest example are three critical firmware vulnerabilities found in APC’s Smart-UPS devices. According to security researchers at Armis, if exploited the bugs could allow these backup power supplies to be taken over and damaged by cyber attackers. The damage could spread to connected sensitive devices like hospital or industrial equipment as well as servers. The bugs could also be used to break into corporate IT networks and install malware. Schneider Electric, which makes the APC line, has created a patch that needs to be installed fast.

IT administrators who use the cloud-based ServiceNow platform for IT management support aren’t locking down their systems properly. That comes from a report by a security researcher at AppOmni. They said nearly 70 per cent of tested ServiceNow instances were misconfigured, which could allow an attacker to copy corporate data. The problem is in poorly-set Access Control Lists and in giving too many permissions to guest users. Administrators need to ensure everyone on an Access Control List can only access the data they need. In particular, access rights of those assigned to a ‘public’ role need to be limited.

You may want to contribute in some way to helping Ukraine in its fight against Russia. However, like all causes that ask for support know who you are donating to or what you are downloading. In a blog this week researchers at Cisco Systems’ Talos threat intelligence service noted crooks are trying to exploit the war by creating fake websites. One offers a phony distributed denial of service tool called Liberator on the Telegram chat site. It’s supposed to launch attacks on Russian propaganda websites. Instead it steals data from the victim’s computer. If you want to help make sure you know who you’re dealing with.

Threat groups don’t always use phishing messages to individuals to spread malware. Sometimes they highjack email or text message threads between people and toss is a message with a malicious link. That way it looks to participants in the thread like the message is coming from someone who is part of the conversation. Security researchers at Sophos this week gave a recent example. A group distributing the Qaabot malware was able to inject themselves into a listserv announcement about a musical performance. A listserv is a mailing list allowing a sender to send an email to everyone on the list. If a hacker gets onto the list they can use it to spread malware. And that’s what happened. Once the listserv was compromised, messages with infected attachments went to members. One message just said “Please reply to the paperwork I sent.” One trick: The links in the messages weren’t hotlinked. You had to paste the URL into a browser’s address bar. Do that and a screen pops up asking for your Microsoft Office login password. What it leads to is a malicious Excel spreadsheet that leads to the Qaakbot infection. One lesson: Beware of messages with attachments you haven’t asked for or aren’t expecting.

Finally, later today the Week in Review edition of the podcast will be out. Join guest commentator Jim Love, CIO of IT World Canada and I as we discuss some of the news from the past seven days.

Remember links to details about podcast stories are in the text version at ITWorldCanada.com.

You can follow Cyber Security Today on Apple Podcasts, Google Podcasts or add us to your Flash Briefing on your smart speaker.

 

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Howard Solomon
Howard Solomon
Currently a freelance writer, I'm the former editor of ITWorldCanada.com and Computing Canada. An IT journalist since 1997, I've written for several of ITWC's sister publications including ITBusiness.ca and Computer Dealer News. Before that I was a staff reporter at the Calgary Herald and the Brampton (Ont.) Daily Times. I can be reached at hsolomon [@] soloreporter.com

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now