A Review of the Best News of the Week on Cyber Threats & Defense

Try This One Weird Trick Russian Hackers Hate (Krebs on Security, May 17 2021)
“In a Twitter discussion last week on ransomware attacks, KrebsOnSecurity noted that virtually all ransomware strains have a built-in failsafe designed to cover the backsides of the malware purveyors: They simply will not install on a Microsoft Windows computer that already has one of many types of virtual keyboards installed — such as Russian or Ukrainian. So many readers had questions in response to the tweet that I thought it was worth a blog post exploring this one weird cyber defense trick.”

Latest Security News from RSAC 2021 (Dark Reading, May 17 2021)
Check out Dark Reading’s updated, exclusive coverage of the news and security themes that are dominating RSA Conference 2021.

Four Year On: Two-thirds of Global Firms Still Exposed to WannaCry (Infosecurity Magazine, May 13 2021)
ExtraHop finds most enterprises are running insecure SMB protocol


Filter Out the Noise
Since I started this curated security news in June 2017, I’ve clipped ~19,000 articles and narrowed them down into the best 20 per day & best 15 per week. This is my favorite way to cut through all the security marketing and hype. If you’re enjoying it, tell a friend. If you hate it, tell an enemy.
Thanks! – Lucas Samaras

Share today’s post on Twitter Facebook LinkedIn


Embracing mainframe pen tests in the new normal (SC Media, May 12 2021)
Today’s columnist, Mark Wilson of BMC Mainframe Services, writes about how the pandemic has finally shifted the culture and remote pen tests on mainframes are now acceptable.

Security Researchers Dive Into DarkSide Ransomware (SecurityWeek, May 12 2021)
Following the ransomware attack that impacted the pipeline operated by Georgia-based Colonial Pipeline, security firms are providing detailed information on the cybercriminal gang behind the attack.

Hackers Used Fake GPU Overclocking Software to Push Malware (VICE, May 13 2021)
Graphics card maker MSI says someone is impersonating its website and Afterburner software to hack gamers.

Security Trends to Follow at RSA Conference 2021 (Dark Reading, May 14 2021)
Here are three key categories of sessions that provide an inside look at some of today’s most interesting cybersecurity trends.

85% of breaches involve the human element (Help Net Security, May 17 2021)
The Verizon report examines more breaches than ever before, and sheds light on how the most common forms of cyber attacks affected the international security landscape during the global pandemic. This year’s report saw 5,258 breaches from 83 contributors across the globe, a third more breaches analyzed than last year. With an unprecedented number of people working remotely, phishing and ransomware attacks increased by 11 percent and 6 percent respectively…

Verizon’s 2021 DBIR: Phishing and ransomware threats looming ever larger (WeLiveSecurity, May 15 2021)
The report provides unique insights into how the COVID-19 pandemic affected the data breach landscape

Why threat hunting is obsolete without context (Help Net Security, May 11 2021)
Cybersecurity is an undisputed concern within any industry – but how are organizations and businesses using the security data and information they collect to best ensure their businesses are protected from cyber threats? Threat hunting context According to PwC, 71% of U.S. CEOs said they are “extremely concerned” about cyber threats – ahead of pandemics and other health crises.

Half of Government Security Incidents Caused by Missing Patches (Infosecurity Magazine, May 12 2021)
Risks are driving IT modernization push, according to BAE Systems

Microsoft fixes four critical vulnerabilities that pose risk to both data and infrastructure (SC Media, May 12 2021)
Products affected by the Microsoft vulnerabilities include Hyper-V, Internet Explorer, Windows Server, and Windows 10.

Decades-Old ‘Frag Attack’ Flaws Affect Almost Every Wi-Fi Device (Wired, May 13 2021)
The so-called Frag Attack vulnerabilities could let hackers steal data or compromise connected gadgets.

Dealing with ransomware attacks: What options do you have? (Help Net Security, May 17 2021)
IT decision-makers often find themselves stuck between a rock and a hard place when it comes to dealing with ransomware attacks. Do they pay a large sum of money to cybercriminals in the hopes of regaining access to their systems and data at the risk of putting the business in a dangerous financial position? Or do they hope that their backups are good enough and that hackers won’t leak their information online?