Email Details

GitHub used for malware delivery πŸ™, Policy Language Scripts 🎭, Snowflake default MFAπŸ–ŒοΈ

GitLab has released a bulletin urging CE and EE users to update their installation to fix a critical vulnerability. The vulnerability allows RCE 

TLDR

Together With

TLDR Information Security 2024-09-20

Fast-tracking SOC 2 and ISO 27001 with Vanta (Sponsor)

Achieving compliance with SOC 2 and ISO 27001 is crucial for unlocking growth and establishing customer trust, but it can be time-intensive and costly.

Join Vanta on September 24 for a live demo of compliance automation. The team will walk you through the Vanta platform and answer your questions in real time. During this session, you will learn:

  • Why compliance is essential for your business
  • How Vanta's automation can help you achieve it quickly
  • A live walkthrough of Vanta's platform

Attend live or get free access to the recording

πŸ”“

Attacks & Vulnerabilities

GitLab Warns of Critical Pipeline Execution Vulnerability (2 minute read)

GitLab has released a bulletin urging CE and EE users to update their installation to fix a critical vulnerability. The vulnerability allows RCE via environment stop action jobs. The fix also addresses four other high severity vulnerabilities that can be exploited to achieve RCE.
Clever 'GitHub Scanner' campaign abusing repos to push malware (3 minute read)

A sneaky campaign on GitHub is tricking users into visiting a fake domain and installing Windows malware by falsely reporting security vulnerabilities. Users are receiving convincing email alerts from legitimate GitHub addresses, leading to the spread of malicious software. Threat actors are using GitHub's "Issues" feature to distribute malware through open-source repositories, highlighting the platform's vulnerability to abuse.
🧠

Strategies & Tactics

A SaaS Provider's Guide to Securely Integrating with Customers' AWS Accounts (9 minute read)

SaaS providers often need to integrate with customers' AWS environments to perform a variety of tasks such as cost optimization or CSPM. The basics that a provider can do are to use IAM Roles with ExternalIDs instead of IAM users and to audit and minimize permissions that your role requires. Some paved roads and guardrails that providers can then take would be to provide CloudFormation templates and/or a Terraform provider as well as refusing to assume an overly permissive role. Finally, providers should treat their integrations as crown jewels and consider using defense-in-depth models such as bastion accounts and restricting the customer's trust boundary to a single role instead of a full account.
How Cloudflare is helping domain owners with the upcoming Entrust CA distrust by Chrome and Mozilla (6 minute read)

Entrust is partnering with SSL.com to issue trusted certificates and prevent disruptions as Chrome and Mozilla plan to stop trusting its TLS certificates soon due to compliance concerns. Cloudflare will now support SSL.com certificates for automatic issuance and renewal, making it easier for domain owners.
πŸ§‘β€πŸ’»

Launches & Tools

An analysis of 17,518 disclosed vulnerabilities shows that info-stealing malware is on the rise (Sponsor)

Flashpoint has released its midyear edition of the Cyber Threat Intelligence Index, covering:

β†’ An overview of insider threats by industry

β†’ Main targets for ransomware and malware

β†’ Vulnerabilities by product and vendor

πŸ“– Download the report

1Password Python SDK (GitHub Repo)

1Password has released a Python SDK that allows for programmatic access and management of 1Password secrets.
ChromeKatz (GitHub Repo)

ChromeKatz is a tool for dumping passwords and cookies from compromised Chromium browsers.
Stowaway (GitHub Repo)

Stowaway is a Multi-hop proxy tool for security researchers and pentesters. Users can use it to proxy external traffic through multiple nodes to the core internal network, breaking through internal network access restrictions, constructing a tree-like node network, and easily realizing management functions.
🎁

Miscellaneous

Cybersecurity Technology Adoption Cycle and its Implications for Startups and Security Teams (7 minute read)

Security teams can be classified into three categories: mature and engineering-focused teams, mature but not engineering-focused teams, and less mature teams or organizations that lack resources. Mature and engineering-focused teams will look to build their own tools, become design partners with early stage startups, and only look to buy tooling once it becomes commodified. Mature but not engineering-focused teams will often buy tooling from early-stage startups. Less mature teams will primarily wait for larger companies to adopt new tooling and features to reduce the amount of products they pay for. Startups need to be aware of these trends as they are the inverse of typical strategies. Security teams need to consider this cycle when deciding to build vs buy tooling.
CrowdStrike Ex-Employees: β€˜Quality control was not part of the process' (4 minute read)

Semafor interviewed 24 former CrowdStrike employees in the wake of the outage this past July. The employees detailed working conditions that prioritized speed above all else and omitted quality control. CrowdStrike disputes these claims and says that these were disgruntled former employees who are not reputable.
Policy Language Security Comparison (65 minute read)

AWS engaged Trail of Bits to evaluate three major authorization and access management policy languages: Cedar, Rego, and OpenFGA. Trail of Bits evaluated sixteen threat scenarios and grouped them by attack surface and mitigation similarity. Cedar's predictable evaluation model protects against DoS from users and the formalized semantics, testing, and typing system prevent language misuse and mis-evaluation, but data ingestion and engineering may cause complexities. Rego provides a flexible policy language which can make it easier to use but also may lead to language misuse, mis-evaluation, or performance considerations. OpenFGA provides a declarative language for mapping ReBAC constraints, which can simplify policy writing, but it relies on external attribute lists and can lead to unpredictable performance. The language also features mitigations for threats related to policy extension and replacement.
⚑

Quick Links

Apple's New MacOS Sequoia Update is Breaking Some Cybersecurity Tools (3 minute read)

Apple's new macOS Sequoia update is breaking several tools, including those from CrowdStrike, SentinelOne, and Microsoft, causing delays in support.
Snowflake Rolls Out MFA By Default (2 minute read)

Snowflake has announced new password requirements and is enforcing MFA by default starting in October.
Germany seizes 47 crypto exchanges used by ransomware gangs (2 minute read)

German law enforcement seized 47 cryptocurrency exchanges in the country used by cybercriminals for illegal activities like ransomware payments.

Love TLDR? Tell your friends and get rewards!

Share your referral link below with friends to get free TLDR swag!
Track your referrals here.

Want to advertise in TLDR? πŸ“°

If your company is interested in reaching an audience of cybersecurity professionals and decision makers, you may want to advertise with us.

If you have any comments or feedback, just respond to this email!

Thanks for reading,
Prasanna Gautam, Eric Fernandez & Sammy Tbeile


If you don't want to receive future editions of TLDR Information Security, please unsubscribe from TLDR Information Security or manage all of your TLDR newsletter subscriptions.

Β© 2024 Email Dashboard. All rights reserved.