Search Results for: Bluetooth

Apple and Google Join Forces to Stop Unauthorized Location-Tracking Devices

May 4, 2023 Apple and Google have teamed up to work on a draft industry-wide specification that’s designed to tackle safety risks and alert users when they are being tracked without their knowledge or permission using devices like AirTags. “The first-of-its-kind specification will allow Bluetooth location-tracking devices to be compatible with unauthorized tracking detection and alerts across Android and …

Apple and Google Join Forces to Stop Unauthorized Location-Tracking Devices Read More »

VMware Releases Critical Patches for Workstation and Fusion Software

April 27, 2023 VMware has released updates to resolve multiple security flaws impacting its Workstation and Fusion software, the most critical of which could allow a local attacker to achieve code execution. The vulnerability, tracked as CVE-2023-20869 (CVSS score: 9.3), is described as a stack-based buffer-overflow vulnerability that resides in the functionality for sharing host …

VMware Releases Critical Patches for Workstation and Fusion Software Read More »

CompTIA A+ 220–1101 Practice Test— CompTIA A+ Certification Exam : Core 1

April 24, 2023 CompTIA A+ 220–1101 Practice Test— CompTIA A+ Certification Exam : Core 1 CertMaster Udemy Combo Comptia A+ Practice Test Core 1 & Coe 2 https://www.udemy.com/course/combo-comptia-a-core-1-core-2-practice-test-2-in-1/?referralCode=BC35914A8A1BB3C47789 CertMaster Dump Questions Comptia A+ Core 1 (209 questions) https://www.certmaster.shop/products/comptia-a-core-1-220-1101-exam CertMaster Dump Questions Comptia A+ Core 2 (198 questions) https://www.certmaster.shop/products/comptia-a-plus-core-2-220-1102-exam Question #1 Topic 1 SIMULATION –Laura, a customer, has instructed you …

CompTIA A+ 220–1101 Practice Test— CompTIA A+ Certification Exam : Core 1 Read More »

The Ultimate Guide to Cloud Security Certifications in 2023

The Ultimate Guide to Cloud Security Certifications in 2023 |Cloud Security The impact of cloud security threats and the growing demand for certified individuals who can address them make obtaining a cloud security certification more important than ever. Earning a cloud security certification elevates a candidate’s understanding of cloud security technologies and opens new career…

The post The Ultimate Guide to Cloud Security Certifications in 2023 appeared first on Cybersecurity Exchange.

Is your IoT device insecure? 10 most harmful cybersecurity threats to IoT devices

As businesses globally are growing to meet the most immediate requirements of customers and provide them with best-in-class experiences that form impressions leading to increased brand loyalty.

To increase the accuracy and efficiency of operations and to avoid wastage, they are starting to integrate Internet of Things devices as part of their network infrastructure.

IoT devices attacks and risks

Earlier, IoT was an emerging technology, but today, it has become the most indispensable technology driving change in different industries across sectors. But the catch with these devices is that they are highly vulnerable to cyber attacks due to the low level of security that they come with.

Increased organizations are looking forward to investing in some form of IoT security for the same reason.

Through our blog, we will take a look into some of the most immediate attacks threatening IoT devices today.

But first, let us understand what IoT devices are.

What are IoT devices?

Internet of Things devices are devices used on a day-to-day basis. They comprise sensors, locks, payment kiosks, smart-accessories, and cameras. These devices are connected to external wireless networks or the internet. This external connectivity allows devices to track, monitor, and control assets. A typical IoT system must comprise a CPU, a system software, and in some cases, SIM cards are used to connect IoT devices to the network. IoT devices transmit data using Bluetooth, Wifi, or a data network. They accumulate, process and exchange a lot of data in the interconnected network without much security apart from the default password, making them highly vulnerable to cyber-attacks.

One research found that the growing use of IoT devices would result in a significant rise in the data that is generated. It was found that by 2025, over 73.1 zettabytes will be generated by IoT devices alone. That is a lot of data indeed and protecting all of that data would be a herculean challenge. And the question that remains is whether they are prepared for it.

Why are businesses utilizing IoT devices?

Businesses across multiple sectors are utilizing IoT devices for bolstering their efficiencies and providing new experiences to customers. From the usage of IoT for easy payments at the point of sale to using IoT devices for monitoring assets, IoT devices have become the means of increasing efficiencies across different verticals in businesses. A Forbes research found that over 58% of finance companies have adopted IoT devices for improving productivity and efficiency. It is reasonably clear that businesses today have become highly reliant on IoT devices.

Let us take a look at some of the real-world applications of IoT:

IoT in the industrial sector

IoT devices are used in the industrial sector for smoothening operations. It is used for industrial applications such as monitoring and tracking assets, quality control in production, remote production, and predictive maintenance.

IoT in the transport sector

In the transport sector, IoT devices are used for applications such as tracking goods carriers, measuring weight, and optimizing route plans by keeping track of temperature and conditions. 

PoS devices

Retail stores, hotels, and restaurants are using hand-held IoT devices at their Point of Sale as a means to ease payment for providing new experiences to customers and obtaining key data on sales. 

IoT in the healthcare sector

IoT is helping healthcare workers be it on the frontline or in the operating theater. IoT devices are made specifically to monitor heart rate, blood sugar, and the functioning of internal organs.

Why do IoT devices pose a major security risk?

After ransomware attacks, IoT attacks are the most threatening to the cybersecurity of organizations worldwide. According to Statista, over 33% of companies have concerns regarding IoT attacks and generally, 99% have concerns regarding IoT security due to reasons such as lack of skilled personnel and the ability to protect their most valuable data. IoT devices are purposely built for carrying out simple functions therefore they lack complex security.
Most IoT devices don’t even have a firewall or antivirus in place, making them highly exploitable by malicious actors. They act as a low-hanging fruit for bad actors due to their lack of complex security compared to advanced computers and systems. IoT devices are connected to wireless networks that are wide with a lot of vulnerable points that could be used as entry doors for bad actors to perpetrate attacks by spreading malware. This points towards the fact that IoT attacks are the most immediate risk to cybersecurity. Let us take a look at some of the most immediate threats to IoT devices.

Top 10 threats to IoT devices

DDoS attack

Times are changing and with it, cybercriminals are changing their ways as well. They are utilizing emerging technologies to maneuver an attack. Distributed Denial of Service is a sophisticated attack that modern-day attackers use where they attack a server with multiple IoT devices using botnet malware.  

Brute force attack

Since the only line of defense for many IoT devices are the passwords, cyber attackers use brute force attack. A brute force attack is an attack where attackers use all the possible combinations of usernames, passwords, and email addresses to gain access to an account. They exploit the usage of weak credentials to gain access.

Ransomware attack

It is not wrong to assume that even IoT devices are not safe from the threat of ransomware attacks. Today’s sophisticated attackers block the functionality of IoT devices rendering massive disruptions in industrial operations in exchange for a ransom. 

Eavesdropping 

Cyber attackers these days bypass the security of IoT devices, corrupt their software with malware, and engage in espionage, eavesdropping through the video and audio servers of owners to steal sensitive data. 

Botnets

In this, the attackers install malware into multiple IoT devices and create an army of dead IoT devices to clog the network with high traffic and spam with excess information. It is one of the most modern attacks affecting millions of organizational networks worldwide. 

Espionage

Attackers exploit unencrypted telemetry information(data exchange in the form of video or audio) transmission to engage in espionage or hijack. They might steal data, stop the functioning of some devices or manipulate important personal or financial data. 

Hardware tampering

IoT devices are also susceptible to being physically tampered by cybercriminals to perpetrate a targeted attack. They might manipulate their circuitry, ports, and chips and place stickers with default passwords, easing their bypass to breach networks without much effort.

Privilege Escalation Attack

If an IoT device’s operating system is not patched and updated regularly then it can be exploited by a malicious actor to gain complete access to admin control to engage in a full-blown attack.

Firmware Hijack

One of the most common cyber threats to IoT devices is the firmware hijack where the cyber attacker sends a malicious link disguised as a firmware update to the users. Once the user clicks on the link, the attacker gains access to the personal information input by the user or spreads malware to the network.

Malicious Node Injection

IoT devices use the FTP protocol to exchange data. Many nodes are connected on a network that exchanges data and in most cases these nodes are left unmonitored by experts. Cyber attackers infuse the nodes connected in a network with malicious scripts that could help them gain access to sensitive information.

Conclusion

Experts must spread increased awareness such that organizations don’t fall victim to IoT-based cyber threats. We have seen how IoT devices have grown from emerging technologies to becoming technologies that businesses have become dependent on. The absence of security measures in IoT devices has made them vulnerable to many threat actors who would exploit them for data theft or engaging in wide-scale attacks. 
We have taken a closer look into the various cyber threats that endanger the cyber security of today’s IoT devices. 
One way to defend against IoT attacks, is to augment your cybersecurity infrastructure and patch and upgrade the cybersecurity of IoT devices with experts in cybersecurity such as SharkStriker
They have SOCs across the globe and a team that is online 24/7 for 365 days, you needn’t worry anymore about the cybersecurity posture of your organization’s IoT ecosystem.  
Their services encompass the entire IT infrastructure of your organization, including all the IoT devices, cloud ecosystems and endpoints, servers, systems, and applications. They combine our human expertise with AI/ML-driven security solutions to deliver real-time monitoring, identification, and response to threats and vulnerabilities.
About Author :
Anurag Nair
Anurag Nair is a technical content writer at SharkStriker. He has a master’s degree in business and has authored technical content in multiple facets of cybersecurity & technology across industries. He possesses extensive industry experience in creating content with a specialty in blogs, articles, newsletters, and white paper content. When he is not creating content, you can find him reading books, writing, and playing video games.
Sources:
Module 9 Exploiting Wireless Vulnerabilities

CEH v12 Module 9 : Exploiting Wireless Vulnerabilities

Learning Outcomes In this module, you will complete the following exercises: Exercise 1 — Wireless Concepts Exercise 2 — Wireless Prevention After completing this module, you will have further knowledge of: Wireless Networks Wireless Standards Wireless Encryption Authentication Protocols Wireless Connecting Methods Wireless Threats Wireless Hacking Methodology and Tools Bluetooth Hacking Wireless Network Countermeasures Wireless …

CEH v12 Module 9 : Exploiting Wireless Vulnerabilities Read More »

CEH v12 Lesson 11 Compromising IoT & OT platforms

CertMaster Labs — CEH v12 Module 11 : Compromising IoT & OT platforms

Learning Outcomes In this module, you will complete the following exercises: Exercise 1 — IoT Concepts Exercise 2 — IoT Device Exploitation and Prevention Exercise 3 — OT Concepts, Attacks, and Countermeasures After completing this module, you will have further knowledge of: IoT Concepts IoT Technology Components IoT Architecture IoT Use Cases IoT Operating Systems …

CertMaster Labs — CEH v12 Module 11 : Compromising IoT & OT platforms Read More »

What is Kali Linux ?

What is Kali Linux

Kali Linux (rebuild of BackTrack), is an open-source, Debian based Linux distribution which was created for advanced penetration testing. Kali Linux is widely popular between ethical hackers, security researchers and digital forensics experts. Kali Linux has lots of tools inbuilt for security research. Kali Linux is freely available for everyone.

Kali Linux preview

Key Features of Kali Linux

  • More than 600 tools for cybersecurity experts.
  • Completely FREE for ever.
  • Well maintained open-source repository.
  • Wide-ranging device support.
  • Nethunter and Raspberry Pi support.
  • Totally Customizable.
  • ARMEL and ARMHF support.

How Kali Linux is different?

Here we need to keep on mind that Kali Linux is created for professional security researchers and penetration testers. So it is somewhere different from other Linux distro like Ubuntu, POP! OS etc. There are some key changes on Kali Linux as we discussed in following points:

  1. Network services disabled by default: Kali Linux contains systemd hooks which disable the network services by default. These hooks allow us to install various services on Kali Linux, while ensuring that our system remains secure by default, no matter what packages are installed. Additional services such as Bluetooth are also blacklisted by default. But we can enable it and use it.
  2. Custom Linux kernel: Kali Linux uses an upstream kernel, and the kernel has the latest injection patches included.
  3. A minimal and trusted set of repositories: Kali Linux has very minimal set of repositories which is trusted. It makes the software sources of Kali Linux is absolute minimal. Many new Kali users are tempted to add additional repositories to their sources.list, but doing so runs a very serious risk of breaking our Kali Linux system.

Who Should Use Kali Linux?

As the distribution’s inventors, you might anticipate us to recommend that everyone should be using Kali Linux. The fact of the matter is, still, that Kali is a Linux distribution specifically geared towards professional penetration testers and security specialists, and given its unique nature, it’s NOT a recommended distribution if you ’re strange with Linux or are looking for a general- purpose Linux desktop distribution for development, web design, gaming,etc.

Indeed for educated Linux druggies, Kali can pose some challenges. Although Kali is an open source design, it’s not a wide-open source design, for reasons of security. The development platoon is small and trusted, packages in the depositories are inked both by the individual committer and the platoon, and-importantly-the set of upstream depositories from which updates and new packages are drawn is veritably small. Adding depositories to your software sources which haven’t been tested by the Kali Linux development platoon is a good way to beget problems on your system.

While Kali Linux is architected to be largely customizable, don’t anticipate to be suitable to add arbitrary unconnected packages and depositories that are “ out of band” of the regular Kali software sources and have it Just Work. In particular, there’s absolutely no support whatsoever for the apt-add- depository command, LaunchPad, or PPAs. Trying to install Steam on our Kali Linux desktop is an trial that won’t end well. Indeed getting a package as mainstream as NodeJS onto a Kali Linux installation can take a little redundant trouble and tinkering.

Still, if you don’t have at least a introductory position of capability in administering a system, if you’re looking for a Linux distribution to use as a literacy tool to get to know your way around Linux, If you’re strange with Linux generally.

In addition, abuse of security and penetration testing tools within a network, particularly without specific authorization, may beget irrecoverable damage and affect in significant consequences, particular and/ or legal. “ Not understanding what you were doing” isn’t going to work as an reason.

Still, if you’re a professional penetration tester or are studying penetration testing with a thing of getting a pukka professional, there’s no better toolkit-at any price-than Kali Linux.

If you are looking for a Linux distribution to learn the basics of Linux and need a good starting point, Kali Linux is not the ideal distribution for you. You may want to begin with Ubuntu, Mint, or Debian instead. If you’re interested in getting hands-on with the internals of Linux, take a look the Linux From Scratch project.

I installed Kali Linux Now I’m a Hacker…

No my friend. You might had installed Kali Linux which is created for ethical hackers but just by installing it you can’t be a hacker and there is such no magical tool for one-click hack.

Let know about the tools like nmap, Metasploit, Brup Suite or WireShark these tools are the infamous tools on Kali Linux (there are more). But non of these tools will led you to hack anything by just using them. These tools just did some automated process which may save your time a lot during the penetration testing.

I use Kali

So installing Kali Linux or using Kali Linux from a long time doesn’t makes you an Ethical hacker. Kali Linux just an operating system just like Windows is an operating system. Your knowledge, your experience and the way you think will make you a hacker.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Apple iOS and macOS Flaw Could’ve Let Apps Eavesdrop on Your Conversations with Siri

October 28, 2022 A now-patched security flaw in Apple’s iOS and macOS operating systems could have potentially enabled apps with Bluetooth access to eavesdrop on conversations with Siri. Apple said “an app may be able to record audio using a pair of connected AirPods,” adding it addressed the Core Bluetooth issue in iOS 16.1 with …

Apple iOS and macOS Flaw Could’ve Let Apps Eavesdrop on Your Conversations with Siri Read More »

Terms, Abbreviations, and Acronyms 1 – PCI DSS

Payment Card Industry (PCI)Data Security Standard (DSS)and Payment ApplicationData Security Standard (PA-DSS) Glossary of Terms, Abbreviations, andAcronymsVersion 2.0 Term Definition AAA Acronym for “authentication, authorization, and accounting.” Protocol for authenticating a user based on their verifiable identity, authorizing a user based on their user rights, and accounting for a user’s consumption of network resources. Access …

Terms, Abbreviations, and Acronyms 1 – PCI DSS Read More »

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.