Tag Archive for: Manila

Dealing squarely with cyberthreats | The Manila Times


DISTRIBUTED Denial of Service (DDoS) attacks have unfortunately proliferated at an exponential rate over the years — with more than 9.75 million separate attacks carried out in 2021. These threats impose a heavy toll on enterprises far beyond the financial cost of the ransomware — loss of revenue during downtime, reputation damage, legal repercussions from security negligence and potential exposure to larger cyberthreats.

Against this backdrop, Richard Yew, senior director Product Management for Security, Edgio, shares with The Manila Times deeper insights on mitigating cyberattacks, the latest trends in the application security space and building up cyber resilience in the face of rapidly evolving threats.

The Manila Times (TMT): Why do DDoS attacks persist? What are the opportunities that have arisen for these attacks in 2021 and what are the “holes” in the defenses of enterprises particularly among micro, small and medium enterprises (MSMEs)?

Richard Yew (RYW): Cybersecurity is all about protecting the confidentiality, integrity and availability (collectively known as the “CIA” triad) of system and data. DDoS attacks continue to be the most effective means of compromising the availability of the victim’s online presence, by causing anything between performance issues and complete outage.

Some pertinent reasons why DDoS attacks persist, and even increase in frequency and size in the last few years, include:

Get the latest news


delivered to your inbox

Sign up for The Manila Times’ daily newsletters

By signing up with an email address, I acknowledge that I have read and agree to the Terms of Service and Privacy Policy.

Cheap botnet and DDoS-for-hire services. The barrier of entry to launch DDoS attacks has never been lower, while the adverse impact on business is immensely significant.

Proliferation of IoT. An increase in the number of smart devices means that it’s now easy for an attacker to acquire a large botnet to launch a massive DDoS attack.

Financial motivation. DDoS ransom is a very effective way to get immediate…

Source…

Cyberespionage malware threatens PH – Manila Bulletin


A rare, wide-scale, cyberespionage malware now targets users in Southeast Asia, mostly in the Philippines.

Already, the advanced persistent threat (APT) campaign victimized 1,400 users in the Philippines, some of which were government entities, according to experts of cybersecurity firm Kaspersky.

Initial infection occurs via spear-phishing emails containing a malicious word document.

Once downloaded in one system, the malware spreads to other hosts through removable Universal Serial Bus (USB) drives.

Advanced persistent threat campaigns are highly targeted, often focusing on just a few dozen users are targeted, with surgical-like precision.

However, the recently uncovered APT was a rare, widespread threat campaign in Southeast Asia, Kaspersky stressed.

The malware, dubbed LuminousMoth, had been conducting cyberespionage attacks against government entities since October 2020, at least.

While initially focusing their attention on Myanmar, the attackers have since shifted their focus to the Philippines.

The attackers typically gain an initial foothold in the system through a spear-phishing email with a Dropbox download link.

Once clicked, this link downloads a RAR archive disguised as a Word document that contains the malicious payload.

Once downloaded on a system, the malware attempts to infect other hosts by spreading through removable USB drives.

If a drive is found, the malware creates hidden directories on the drive, where it then moves all of the victim’s files, along with the malicious executables.

The malware also has two post-exploitation tools that can in turn be used for lateral movement.

One consists of a signed, fake version of Zoom and another steals cookies from the Chrome browser.

Once on the device, LuminousMoth proceeds to exfiltrate data to the command and control (C2) server.

For the targets in Myanmar, these C2 servers were often domains that impersonated known news outlets.

Kaspersky experts attribute LuminousMoth to the HoneyMyte threat group, a long-standing, Chinese-speaking threat actor, with medium to high confidence.

HoneyMyte gathers geopolitical and economic intelligence in Asia and Africa.

Source…

The Post-PC Threat Era – Manila Standard Today

The Post-PC Threat Era
Manila Standard Today
Malware growth reached 14-3 for Android versus PC, and it only took Android one year to achieve the PC volume of malware threats achieved within fourteen years. 2012 is also the year that Java supplanted pure Windows-based threats in the attackers

and more »

flame malware – read more

Cyber Warfare National Security Concern – Manila Bulletin

Cyber Warfare National Security Concern
Manila Bulletin
MANILA, Philippines — Saying that the consequences of cyber warfare "are no less severe or fatal compared to wars fought using more conventional means,” Vice President Jejomar C. Binay has urged information security experts to help find solutions

and more »

cyber warfare – read more