From The Blog

Scammers and threat groups are nothing if not creative. They have time and quite a bit of talent on their hands to figure out ways around security features and gateways to get what they want. Take the recent discovery of Dark Hearing; this lovely mobile malware/scam gem was discovered by Zimnperium and was inserted into several seemingly benign apps. These apps were pushed to Google Play where they were downloaded by hundreds of millions of people.

Monday, 31 January 2022 09:17

Services

DecryptedTech provides a variety of consulting services geared towards any sized business. As DecryptedTech is a context aware service we can quickly adapt to your needs and scale well across multiple verticals. We work to make operationalizing your IT infrastructure and security easy to manage and maintain.

Contact us for more information about our Consulting Services

Monday, 31 January 2022 09:03

Why Us?

Written by

DecryptedTech offers something different: context-aware service. We work to understand not only what you are looking for and need, but also how these items impact your business. It is no longer enough to just buy or install a service or product. The product must work well within your environment and culture.

Mobile device security is not where is should be. There is just no way around this fact. The vas majority of people simple download and install an app on their phone or tablet thinking that they are not going to get something nasty. They never review the permissions that new app is asking for or what those permissions might allow it to do. Now it seems that clever threat actors have slipped a malware into a Multi-Factor Authentication (MFA) App.

We have all opened our emails and seen the message “you have annual security awareness training assigned”. This message is one that usually elicits eye-rolls and groans of frustration. Who wouldn’t be annoyed? After all, these trainings are simplistic, boring and they take time out of your day to get done. They also tend to have little to no effect on user security practices. Running phishing and social engineering tests in an environment will almost certainly yield the same groups of people.

Friday, 28 January 2022 07:22

Apple Patches Safari WebKit Bug and a 0-Day

Written by

Yesterday Apple released several patches for their different operating systems. One that we have talked about before is a core bug in Apple’s WebKit based Safari. This bug could potentially leak personal information regardless of the privacy settings you had enabled. In macOS you could always change to another browser that was not WebKit based. On iOS, iPadOS, watchOS and other app store locked devices there was no option as Apple requires every browser to use WebKit for its render engine.

Metabook has announced some new security features in their messenger app and platform. Many of these are items that competing SMS/MMS applications and services already have, but Meta knows that they need are now facing some solid competition, so they are finally getting around to these. Of course, this does not mean that people are going to flow back to Meta Messenger. None the less, it is good to see these show up.

Friday, 28 January 2022 05:33

Facboo…We mean Meta Rebrands the Oculus

Written by

What’s in a name? Well, quite a bit really. The name of something can be the make or break for a product in many instances. When Facebook decided to rebrand themselves as Meta, most people though it was both presumptuous and rather funny. The ego behind a move like that as well as the “wannabe” feel to it (remember when Google changed their parent company name to ABC?) had the memes flowing.

Researchers at Morphisec have detailed a new delivery type for AsyncRAT (Remote Access Trojan) used in part of a phishing campaign that has been running since at least September 2021. The phishing part of the campaign is routine, an email with an HTML attachment. The attachment looks like a receipt. When opened, the victim is directed to a webpage that asked them to save a file (an ISO file). On the surface it looks like it would be a regular file download that will go through common security channels. However, things turn out not to be what they expected (read that in Morgan Freeman’s voice).

A shell for me, a shell for you, a shell for everybody in the room. If you have not heard about Log4J and the associated vulnerabilities in versions between 2.0 and 2.16 you might have not been near a computer in quite a while. This Remote Code Execution vulnerability that has several CVEs (common vulnerabilities and exploits) associated with it is commonly lumped into the term Log4Shell. Log4J itself is a Java based Apache logging framework that is in widespread usage in many applications. The list of impacted applications is not, and may never be, known. Many vendors have release complex mitigation steps and patches, but many devices are not getting patched (nothing surprising here). This has allowed this vulnerability to become quickly weaponized and used in targeted attacks.