RevelSI

RevelSI

Computer and Network Security

New York, NY 9,910 followers

Providing the missing piece in your IT environment!

About us

Revel is a tech innovation company with a clear vision and motivated minds that helps organizations to keep up the pace with the technology revolution.

Industry
Computer and Network Security
Company size
51-200 employees
Headquarters
New York, NY
Type
Privately Held

Locations

Employees at RevelSI

Updates

  • View organization page for RevelSI, graphic

    9,910 followers

    macOS Vulnerability and OT/IoT Security: Addressing Emerging Threats Microsoft has disclosed a vulnerability in macOS, HM Surf (CVE-2024-44133), which allowed attackers to bypass Safari’s privacy controls and access sensitive user data, including location, camera, and microphone. Although now patched in macOS Sequoia 15, the flaw highlights the growing risks of security weaknesses in modern systems. A similar concern exists within Operational Technology (OT) and Internet of Things (IoT) environments, where the adoption of Bring Your Own Device (BYOD) policies has significantly increased the attack surface. In 2023, IoT malware attacks surged by 400%, particularly targeting industries like manufacturing and retail, where sensitive data is crucial. Moreover, 66% of attacks involved botnets, making devices vulnerable to large-scale cyberattacks. To address these risks, a multi-faceted approach is essential. This includes device discovery and management, network segmentation to isolate OT/IoT devices, and a Zero-Trust security model to limit exposure. Strict identity and access management, alongside continuous monitoring of traffic and threat detection, ensures that potential vulnerabilities are swiftly identified and mitigated. By proactively adopting these measures, organizations can protect critical systems, minimize risks, and prevent costly security breaches, much like how macOS users benefited from prompt updates to safeguard their data.

    • No alternative text description for this image
  • View organization page for RevelSI, graphic

    9,910 followers

    Last week, our colleagues Radu Nita, George Sandu, and Marco A. represented us at the FIRST Cold Incident Response Conference in Oslo! The event was more than just an experience in Norway's cold environment - it was a deep dive into the cold, hard realities of cybersecurity. Just as Norway’s rugged landscape teaches resilience, the conference reminded us of the importance of vigilance and adaptability in the face of unpredictable cyber threats. Across two days, industry leaders shared insights and strategies. The "Monitoring Day" featured presentations by experts from NATO, CERT-EU, and companies like Defendable, Mnemonic, and Equinor. An inspiring session by Mathieu Le Cleach introduced Sigma, an open-source language for security detections, underscoring the value of tools like "Detection-as-Code" for enhancing cybersecurity workflows. On "Incident Response Day", speakers from NC3, PwC, KONGSBERG, and eduCSC presented real-life case studies, including notable digital forensic investigations, such as the Casey Anthony trial. Ivar Friheim from eduCSC captivated us with insights into “dual tool verification,” showing how such practices strengthen cyber incident responses. This gathering was an invaluable opportunity to exchange knowledge with global experts, all working to stay one step ahead in the fast-evolving world of digital security. The SOCCare project is co-funded by the European Union, alongside our collaborators, University POLITEHNICA of Bucharest and NRD Cyber Security, and supported by the European Cybersecurity Competence Centre (ECCC) under Grant Agreement No. 101145843

    • No alternative text description for this image
    • No alternative text description for this image
  • View organization page for RevelSI, graphic

    9,910 followers

    Breach Watch: Aadhaar (2017-2018) Aadhaar, India’s ambitious digital identity system, was designed to simplify access to government and commercial services for over a billion citizens. However, between 2017 and 2018, a series of security breaches exposed the vulnerability of this massive system, raising significant concerns. What Happened: The Aadhaar breach occurred due to a software patch that was exploited by hackers. This patch, available for as little as $35, allowed unauthorized users to bypass critical security measures. Specifically, it disabled biometric authentication (iris scans and fingerprints) and GPS location tracking for enrolment operators. As a result, new Aadhaar numbers could be generated from anywhere in the world, without proper verification. Additionally, government websites provided unrestricted access to Aadhaar data via an API, which allowed anyone with basic details like name and date of birth to check if the information corresponded to an Aadhaar number. This open access violated the Aadhaar Act and further exposed personal data to hackers. Data Exposed: Sensitive information, including names, addresses, phone numbers, and biometric data like iris scans and fingerprints, was compromised. Government websites leaked millions of records related to children, workers, and pregnant women, exposing detailed personal information such as health tracking data and vaccination history. How Was the Issue Addressed: The breaches resulted from weak software security and misuse of access rights by former enrolment operators. UIDAI responded by revoking third-party enrolment operator rights and enforcing stricter security measures. However, the damage was done, with millions of records already compromised. Support and Mitigation Measures: To prevent future breaches, experts recommend enforcing stronger passwords, securing data transfers, providing security training, and implementing advanced authentication measures. Regular software updates and the restriction of third-party access were also critical steps to securing the Aadhaar system moving forward. Potential Impact: The exposure of biometric and demographic data presents significant risks for identity theft and unauthorized access to public services. The breach highlights the need for stronger security in large-scale digital identity systems, as the impact can be widespread, affecting financial transactions, health services, and more. Conclusion: Digital identity systems like Aadhaar offer efficiency but come with significant security risks. Ensuring the security of sensitive data must be a top priority, requiring ongoing vigilance, improved technology, and stronger policies to prevent future breaches

    • No alternative text description for this image
  • View organization page for RevelSI, graphic

    9,910 followers

    Exploitation of Veeam Backup Vulnerability Leads to Ransomware Deployments What is the Issue? Threat actors are actively exploiting a now-patched security flaw in Veeam Backup & Replication (CVE-2024-40711) to deploy ransomware such as Akira and Fog. The vulnerability, which allows unauthenticated remote code execution, was addressed in Veeam Backup & Replication version 12.2 in September 2024. Sophos reports that attackers have been leveraging compromised VPN credentials, often from unsupported software versions without multifactor authentication (MFA), to exploit the flaw. Once inside, attackers trigger Veeam’s MountService.exe to create a local account with administrator privileges and deploy ransomware. A recent attack led to the successful deployment of Fog ransomware on an unprotected Hyper-V server. Other attempts using Akira ransomware were less successful but still raise concerns about vulnerabilities in backup and disaster recovery solutions, which are valuable targets for cybercriminals. Solution Implemented Patch Released: Veeam has patched the vulnerability in version 12.2 of Backup & Replication, which was made available in early September 2024. Monitoring & Defense: Companies are advised to update their systems to the latest version, enable multifactor authentication, and review their network access controls to prevent exploitation via VPN. Advice for Organizations Apply Patches Immediately: Ensure all backup and disaster recovery applications are up to date with the latest security patches. Enable MFA: Use multifactor authentication on all VPNs and critical systems to prevent unauthorized access. Review Security Configurations: Regularly audit and secure systems running unsupported software versions and review logs for suspicious activity. Test Backup Integrity: Regularly test the integrity of backup systems to ensure they remain unaffected by ransomware or malware infections. This incident, alongside other ransomware campaigns like Lynx and Trinity, highlights the ongoing threats to critical infrastructure from financially motivated actors. Cybersecurity must be prioritized, particularly in industries where backup systems are essential to operations.

    • No alternative text description for this image
  • View organization page for RevelSI, graphic

    9,910 followers

    BreachWatch: Facebook 2019 The Facebook data breach of 2019 remind us just how vulnerable even the largest platforms can be. Over 530 million users were affected by these incidents, with their personal information made publicly available, leading to widespread concerns about data security and privacy. What Happened: The Facebook data breach happened when malicious actors exploited a vulnerability in the platform's "Find Friends" feature, which allowed users to search for others using their phone numbers. This feature, which was operational until 2019, was abused by attackers to "scrape" user data—collecting phone numbers, names, locations, and other profile information from over 530 million users. While Facebook fixed the vulnerability in August 2019, the data had already been extracted and was later made available online in 2021, raising concerns about misuse and identity theft. Data Exposed: The breaches exposed various personal details, including phone numbers, full names, locations, Facebook IDs, and some email addresses. While sensitive financial or password data wasn’t included, the sheer volume of exposed phone numbers—often used in two-factor authentication—creates significant risks for affected users. In some cases, users’ email contacts were uploaded without consent, further spreading personal information. How Was the Issue Addressed: Facebook fixed the vulnerability that allowed data scraping by August 2019. However, the company opted not to notify the 530 million affected users, citing difficulties in identifying them and the public availability of the data. Similarly, the third-party apps responsible for the earlier breach took months to secure their servers. Facebook's ongoing use of AWS as a cloud provider has since evolved with increased security collaboration, though this incident remains a significant reminder of the risks posed by third-party services. Support and Mitigation Measures: To help users check if their data was leaked, security expert Troy Hunt updated the HaveIBeenPwned tool, allowing individuals to search by phone numbers. This addition was crucial given that 99% of the exposed data consisted of phone numbers. Users impacted by the breach are urged to strengthen their account security by using robust passwords, enabling two-factor authentication, and monitoring their accounts for any suspicious activity. Potential Impact: The exposure of phone numbers is a critical risk, as they are frequently used for identity verification. Attackers can exploit this data for credential stuffing attacks, phishing, and social engineering scams. Given the public availability of this data, users might experience increased attempts to breach their other accounts or impersonate them. Conclusion: The Facebook data breaches of 2019 demonstrate the ongoing challenges of data security in a hyper-connected world. Even after the vulnerabilities were patched, the long-term impact on user privacy remains significant.

    • No alternative text description for this image
  • View organization page for RevelSI, graphic

    9,910 followers

    Cyberattack Forces American Water to Shut Down Systems What is the Issue? On Thursday, American Water, the largest publicly traded U.S. water and wastewater utility company, experienced a significant cyberattack that forced the company to shut down several of its critical systems. This breach raised alarms about the vulnerabilities of essential infrastructure, particularly as American Water serves over 14 million people across 14 states and on 18 military installations. The attack has serious implications for service reliability and customer trust, especially given the essential nature of water and wastewater services. This incident not only disrupted normal operations but also raised concerns about potential data breaches and the integrity of sensitive customer information. Customers have been impacted due to the shutdown of the online customer portal service, MyWater, which allows users to manage their accounts, view billing information, and pay their bills. This service interruption means that many customers are unable to access their accounts, raising concerns about delayed payments and the potential for confusion regarding billing cycles. Moreover, the timing of this attack is particularly troubling, following a TLP advisory warning of increased cyber threats from Russian-linked actors targeting the water sector. Solution Implemented: -Engagement of Cybersecurity Experts: American Water has proactively hired third-party cybersecurity specialists to assist in containing the incident and evaluating its overall impact on operations and customer service. -Coordination with Law Enforcement: The company promptly reported the cyber breach to law enforcement and is working closely with them to investigate the incident further, ensuring that all necessary legal protocols are followed. -Protective Measures Taken: As a precaution, American Water has begun implementing measures to secure its systems and data. This includes disconnecting or deactivating affected systems to prevent further compromise. Notably, the attack also forced the company to shut down its online customer portal service, MyWater, and pause billing services. Advice for the Future: In light of this incident, it is essential for water utilities to enhance their cybersecurity frameworks. The following measures are recommended: -Proactive Security Assessments: Conducting regular and thorough evaluations of cybersecurity practices to identify and rectify potential vulnerabilities before they can be exploited. -Collaboration with Cybersecurity Experts: Building partnerships with cybersecurity professionals can provide invaluable insights and resources to help manage risks effectively. -Crisis Response Planning: Developing and continuously updating incident response plans ensures that utilities can react quickly and efficiently to potential threats, minimizing service disruptions.

    • No alternative text description for this image
  • RevelSI reposted this

    Dorin Munteanu 𝐉𝐨𝐢𝐧𝐬 𝐑𝐎𝐌𝐎𝐓𝐀𝐍𝐀 𝐚𝐬 𝐢𝐭𝐬 𝐅𝐢𝐫𝐬𝐭 𝐂𝐲𝐛𝐞𝐫𝐬𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐀𝐝𝐯𝐢𝐬𝐨𝐫 𝐭𝐨 𝐒𝐭𝐫𝐞𝐧𝐠𝐭𝐡𝐞𝐧 𝐃𝐢𝐠𝐢𝐭𝐚𝐥 𝐒𝐚𝐟𝐞𝐭𝐲 𝐟𝐨𝐫 𝐭𝐡𝐞 𝐓𝐫𝐚𝐧𝐬𝐩𝐨𝐫𝐭𝐚𝐭𝐢𝐨𝐧 𝐈𝐧𝐝𝐮𝐬𝐭𝐫𝐲 Washington, D.C. – 10/03/2024 – ROMOTANA, the unifying force for the Romanian and Moldovan American trucking companies across North America and a leading organization dedicated to advocating for and supporting the trucking industry, is pleased to announce the appointment of Dorin Munteanu, Co-Chair of DC Cyber Task Force at the Romanian-American Chamber of Commerce in Washington, D.C. and Senior Advisor at RevelSI as its first Cybersecurity Advisor. 📌 "We are excited to welcome Dorin to our team. Cybersecurity is one of the most critical challenges facing our industry today," said Marcel Somfelean, President and Founder of ROMOTANA, "With Dorin's deep experience and innovative approach, we are confident in our ability to enhance our members' security posture and protect their businesses from emerging cyber threats." "I am truly honored to join ROMOTANA as their first Cybersecurity Advisor," said Dorin. "The members of the trucking industry provide vital service to our nation’s economy, and it's essential that we protect them from growing cyber threats. I look forward to collaborating with this unique association and its members to strengthen security and resilience in this fast-changing digital landscape." 𝐀𝐛𝐨𝐮𝐭 𝐑𝐎𝐌𝐎𝐓𝐀𝐍𝐀 ROMOTANA is a dynamic not-for-profit trade association committed to promoting and supporting the advancement of the Romanian and Moldovan American in the trucking industry of North America. Founded by Romanian-American and Moldovan-American transportation professionals with a combined experience of over 35 years in all aspects of management and logistics, ROMOTANA’s aim is to benefit the trucking entrepreneurship and the betterment of service for the North-American supply-chain. 𝐀𝐛𝐨𝐮𝐭 𝐑𝐞𝐯𝐞𝐥𝐒𝐈 RevelSI is a cybersecurity company structured on three main pillars - information security, infrastructure, and software development that provides innovative solutions to scale businesses and protect them from threats. Our top priority is safeguarding the fast-evolving global infrastructures and technologies. We integrate cybersecurity into infrastructure development and operational processes, alongside software development, to proactively stay at the leading edge of industry advancements. With a focus on delivering customer-oriented outcomes and satisfaction, we work tirelessly to provide reliable, efficient, and affordable solutions to meet the ever-evolving demands of the digital age. __ 📌 www.romotana.org ✉️ office@romotana.org 🗺️ 1717 Pennsylvania Ave., Washington, D.C. #Romotana #USA #Romania #truckingindustry #Romaniancommunity #Moldovancommunity

    • No alternative text description for this image
    • No alternative text description for this image
  • View organization page for RevelSI, graphic

    9,910 followers

    Breach Watch: Nintendo's 2020 Data Breach In April 2020, Nintendo experienced a significant security breach when hackers exploited vulnerabilities in its Nintendo Network ID (NNID) system. This incident compromised around 300,000 user accounts, exposing sensitive information and leading to unauthorized transactions for some affected users. What type of attack was it? The breach involved a combination of techniques: Credential Stuffing: Attackers leveraged credentials from previous breaches on other platforms. Many users reused their passwords, making it easy for hackers to gain access to their Nintendo accounts. Phishing: Users fell prey to phishing schemes where hackers tricked them into revealing their login details through fake websites or messages that mimicked official Nintendo communications. Brute Force Attacks: Automated tools were used to systematically guess passwords due to the lack of two-factor authentication for NNID logins, which made it easier for attackers to break into accounts. What data was leaked? The data exposed in this breach included: Email addresses Names Date of birth Country or region of residence Nintendo Network ID usernames Linked payment information (such as PayPal accounts and credit cards) Although full credit card numbers were not directly exposed, the risk remained significant since attackers could use stored payment methods for unauthorized purchases on platforms like the My Nintendo Store and Nintendo eShop. Nintendo’s Response Nintendo acted swiftly to mitigate the impact of the breach: Disabled NNID Logins: The vulnerable NNID login system was abolished, and affected users were required to log in via the more secure Nintendo Account system. Password Resets: Passwords for all compromised NNID and linked Nintendo Accounts were reset to prevent further unauthorized access. Encouraged Use of Two-Factor Authentication (2FA): Nintendo began recommending users enable 2FA to strengthen account security and prevent similar incidents. The Fallout The incident sparked a wave of frustration among users, especially given that it followed another major breach in 2017, where over two terabytes of sensitive Nintendo data were stolen. Many criticized Nintendo for its lack of transparency in explaining how attackers gained access, and some users reported difficulties in getting refunds for fraudulent transactions. Ultimately, Nintendo’s delayed acknowledgment of the issue—initially reporting only 160,000 affected accounts, which later increased to 300,000—amplified user dissatisfaction. The company’s efforts to bolster security since then, including the requirement of 2FA, have helped prevent further breaches of this scale. Lessons from the Breach The incident underscored the dangers of relying on outdated authentication methods, like the NNID, and the importance of proactive cybersecurity practices such as enforcing 2FA and educating users on phishing risks.

    • No alternative text description for this image
  • View organization page for RevelSI, graphic

    9,910 followers

    ChatGPT Memory Vulnerability Poses Privacy Risks for Users The Issue Security researcher Johann Rehberger uncovered a vulnerability in ChatGPT’s long-term memory feature that allowed attackers to store false information and even exfiltrate sensitive data. The exploit relied on a method called indirect prompt injection, which caused the language model to follow instructions from untrusted content sources like web links, images, or uploaded documents. Once these instructions were executed, they could permanently alter stored memories in ChatGPT, influencing future conversations. Rehberger demonstrated the impact of this vulnerability by creating a proof-of-concept that allowed him to exfiltrate all user input and ChatGPT responses by simply hosting a malicious image on a website. Solution Initially, OpenAI did not recognize the severity of the issue and closed Rehberger’s initial report. However, after seeing the proof-of-concept that showed how the vulnerability could be used to intercept data, OpenAI implemented a partial fix. This solution prevents memory abuse as a direct data exfiltration vector but does not completely eliminate the risk of malicious memory manipulation through indirect prompt injections. Users still need to be cautious about what content they interact with while using the tool. Advice To avoid falling victim to this vulnerability, users should: Regularly Monitor Stored Memories: Check the stored memories in ChatGPT for any unfamiliar or suspicious entries, especially after interacting with external content or links. Be Cautious of Untrusted Content: Avoid engaging with unverified web links or documents while using ChatGPT’s memory feature, as these could contain malicious instructions. Review Session Changes: Watch for system prompts or notifications that indicate new memory entries have been added. If any seem unusual, remove them immediately. Follow OpenAI’s Guidelines: Use the available tools and settings provided by OpenAI to manage and delete stored memories effectively, ensuring that no unauthorized or harmful information persists in the long-term memory.

    • No alternative text description for this image
  • View organization page for RevelSI, graphic

    9,910 followers

    Breach Watch: JP Morgan Chase Data Exposure (2021-2024) In May 2024, JP Morgan Chase reported a significant security incident caused by a software vulnerability that exposed the personal and financial information of approximately 452,000 retirement plan participants. The breach, which started in August 2021, was not the result of external hacking, but rather an internal software issue that allowed unauthorized access by three system users linked to JP Morgan’s customers or their agents. What Happened? The breach was traced back to a software flaw that permitted certain users to access sensitive data they weren’t entitled to view. Over the course of two and a half years, this information was inadvertently included in reports generated between August 26, 2021, and February 23, 2024. The issue went undetected until February 26, 2024, when JP Morgan’s security team identified the vulnerability and acted to limit further exposure. Data Exposed The exposed data includes: Full names and residential addresses Social Security numbers Bank routing and account numbers (for those with direct deposits) Payment and deduction details The breach particularly affected retirement plan participants whose data was included in these unauthorized reports. How Was the Issue Addressed? Once the issue was discovered, JP Morgan Chase applied a software update to correct the flaw and prevent further unauthorized access. Additionally, all impacted systems were reviewed, and new security measures were implemented to mitigate future risks. Support and Mitigation Measures JP Morgan Chase has proactively reached out to individuals impacted by the breach, offering two years of free identity theft protection through Experian’s IdentityWorks platform. The bank also set up a dedicated call center to answer any questions or concerns from those affected. Potential Impact Although there is no evidence that the compromised data has been misused so far, the breach poses significant risks, including identity theft and financial fraud. Those affected are encouraged to monitor their accounts closely and make use of the provided identity theft protection services. Conclusion This breach serves as a reminder of the risks associated with software vulnerabilities, even in well-established financial institutions. It underscores the necessity of regular security audits and proactive measures to identify and address potential weaknesses before they result in data exposure.

    • No alternative text description for this image

Similar pages

Browse jobs