This article is more than 1 year old

Rogue ex-Cisco employee who crippled WebEx conferences and cost Cisco millions gets two years in US prison

And the week's other security news

In brief A former Cisco employee who went medieval on his former employer and cost the company millions, has been sentenced to two years in prison and a $15,000 fine.

Sudhish Kasaba Ramesh was employed by Switchzilla for less than two years but left in April 2018. Five months later he used access credentials to get back into Cisco's systems and deleted virtual machines on Webex - borking more than 16,000 WebEx Teams accounts for two weeks in some cases and costing Cisco $2.4m in refunds and repair work.

Northern California District Judge Lucy Koh, sentenced Ramesh to 24 months in prison after he pleaded guilty to one count of Intentionally Accessing a Protected Computer Without Authorization and Recklessly Causing Damage. Ramesh had been trying for a green card at the time of his crimes, and it's safe to say this won't look good on his application.

Flaw finders find fault in Struts - don't get Equifaxed

If you're running Apache Struts 2.0.0 - 2.5.25 it's time to upgrade following the discovery of a possible remote code execution flaw.

In a security alert on Tuesday Apache warned that an attacker could use forced OGNL evaluation against some untrusted users to get code onto a target system.

"Some of the tag's attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax, Apache said. "Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.

While Apache rated the flaw as Important, the US National Cybersecurity and Infrastructure Agency also recommended admins take a look. A lot of valuable systems use Struts, and ask Equifax how delayed patching worked for them.

Remember when Dyn got DDOsed? Turns out it was a teenager

A juvenile who took down websites around the world on 21 October 2016 has pleaded guilty to conspiracy to commit computer fraud and abuse by operating a botnet.

The youth, who cannot be named as the individual was a juvenile at the time of the attacks, developed a homemade botnet with others. The botnet was derived from the infamous Mirai malware and was in operation between approximately 2015 until November of 2016.

At first the bots were used against online gamers to bring down other gamers and servers, the Feds claim. But in late October they took down some major players, most noticeably three waves of attacks against DNS service provider Dyn, and as a result taking down GitHub, Twitter, Reddit, Netflix, AirBnb and others for hours.

That gets you a lot of law enforcement attention and it appears the FBI got their person promptly, given the botnet was shut down a month later. The details remain sealed. Sentencing will be held on January 7, but a light term is expected, based on past cases.

Starbucks pays bug bounty for Grande Singaporean security hole

Starbucks is popular around the world, and many are paying by mobile, so now might be a good time to check for updates to your app.

Turkish-based security researcher Kamil Onur Özkaleli (@ko2sec) spotted the improper access control in the mobile version of the Starbucks mobile app for inhabitants of the Far Eastern nation. Few details have been announced, since Starbucks has the report, but it scored a critical 9.8 severity score.

Despite the small market for Starbucks in the country, the initial bug bounty offer of $1,400 seems rather low. A $5,600 payment was settled on, although if they are tempted to throw in a few gift cards as well they might be out of luck - Turkish coffee is legendarily good.

FBI warns ransomware crims have US school children in their sights

Ransomware attacks against American schools have doubled in the last three months and worse is yet to come, according to an advisory from three US government agencies.

The alert, from the FBI, the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC), warns the top five strains being used against K-12 facilities (teaching from kindergarten to late teens) are Ryuk, Maze, Nefilim, AKO, and Sodinokibi/REvil.

"Cyber actors likely view schools as targets of opportunity, and these types of attacks are expected to continue through the 2020/2021 academic year," they warned.

"These issues will be particularly challenging for K-12 schools that face resource limitations; therefore, educational leadership, information technology personnel, and security personnel will need to balance this risk when determining their cybersecurity investments."

With school IT systems already stretched to the limit after dealing with unexpected remote learning shifts during COVID after decades of underfunding, crims see an easy mark. Not to mention that the targets will probably have insurance to pay any ransom, which will only encourage further attacks. Good luck. ®

More about

TIP US OFF

Send us news


Other stories you might like