Skip to content

We remembered KEVin!

runZero tracks vulnerabilities on assets discovered by runZero queries and numerous third-party integrations. We’re pleased to announce that the Platform now enriches these vulnerability records with information from the CISA Known Exploited Vulnerabilities (KEV) catalog, the VulnCheck KEV list, and the Exploit Prediction Scoring System (EPSS).

The CISA Known Exploited Vulnerabilities Catalog

The United States Cybersecurity and Infrastructure Agency (CISA) is a federal agency tasked with informing other government agencies about cybersecurity threats, information security best practices, mediation recommendations, and so on. It is also responsible for coordinating defense of critical infrastructure, such as electrical grids, water treatment systems, pipelines, and air traffic control systems. CISA publishes a regularly-updated list of cybersecurity vulnerabilities that are known to be exploited in the wild: the Known Exploited Vulnerabilities (KEV) list. The CISA KEV list currently catalogs 1,127 vulnerabilities in hardware and software that CISA has evidence of being actively exploited. In this case “active exploitation” means that CISA has reason to believe that threat actors are currently exploiting these vulnerabilities for malicious purposes. If a vulnerability appears on this list, it should be considered a high priority; it represents not just a vulnerability, but one that is known to be under active attack. If a vulnerability has an associated CISA KEV record, runZero will display it on the vulnerability’s information page. Here’s an example from the runZero Platform:
A sample CISA KEV record attached to a vulnerability.

The VulnCheck KEV List

VulnCheck, a leading cybersecurity intelligence vendor, also publishes their own Known Exploited Vulnerabilities list (the VulnCheck KEV) that is timely, accurate, and frequently updated. runZero can now enrich vulnerability information with input from the VulnCheck KEV. Here’s an example:
A sample VulnCheck KEV record attached to a vulnerability.

Searching KEV Lists

It’s easy to locate vulnerabilities that appear on the KEV list by visiting the Vulnerability Inventory in runZero and using the kev: search keyword. Search for membership in a specific KEV list simply by providing its name:
kev:cisa
kev:vulncheck
Or look for vulnerabilities that appear on any KEV list (including any other KEV lists that may be added in the future):
kev:any
These query terms also work in the Asset Inventory to find assets with vulnerabilities that appear on the relevant list(s) and on individual assets, as well.

The Exploit Prediction Scoring System

Additionally, runZero now integrates with the Exploit Prediction Scoring System (EPSS), a scoring system that predicts the likelihood that a given vulnerability will be exploited in the wild. EPSS provides a score between 0.0 (extremely unlikely to be exploited) and 1.0 (is definitely being exploited). You can search for vulnerabilities by their EPSS scores using the epss_score search term in the Vulnerability Inventory and for assets with EPSS-scored vulnerabilities in the Asset Inventory. The conventional runZero numeric search operators can be used, for example:
epss_score:>0.9
epss_score:<=0.8
In general, vulnerabilities with scores higher than around 0.9 should be looked at very closely. Like the KEV lists above, vulnerabilities with EPSS scores will have that information displayed in the vulnerability view:
A sample EPSS record attached to a vulnerability.

A Bonus: Faster CVE Searches!

The work to integrate with the CISA and VulnCheck KEV lists and the EPSS resulted in a nice little bonus: searches by CVE should now be considerably faster!

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About runZero
runZero, a network discovery and asset inventory solution, was founded in 2018 by HD Moore, the creator of Metasploit. HD envisioned a modern active discovery solution that could find and identify everything on a network–without credentials. As a security researcher and penetration tester, he often employed benign ways to get information leaks and piece them together to build device profiles. Eventually, this work led him to leverage applied research and the discovery techniques developed for security and penetration testing to create runZero.

Can your cloud provider accidentally delete your data?

In May 2024, UniSuper, an Australian superannuation fund managing $135 billion for 647,000 members, faced an unprecedented crisis when their entire Google Cloud account — including backups — was suddenly gone. Surprisingly, the culprit wasn’t ransomware or a cyberattack.

What happened to an entire company’s Google Cloud account?

Rather, a misconfiguration within Google Cloud’s system led to the deletion of UniSuper’s entire account. This “one-of-a-kind event,” as described by Google, wiped out UniSuper’s cloud subscription and its backups stored across multiple geographic locations.

The result was a nearly two-week outage that left members without access to their accounts.

Timeline and response

The ordeal began on May 2, when UniSuper’s online systems went offline. Members were unable to check their superannuation accounts, leading to concerns and frustration. On May 8, UniSuper CEO Peter Chun and Google Cloud CEO Thomas Kurian issued a joint statement explaining the situation. They clarified that the outage wasn’t due to a cyberattack and that no personal data had been exposed. Instead, an internal error within Google Cloud’s provisioning system caused the deletion.

On May 15, full restoration of services was achieved, and UniSuper members could access their accounts once again.

Apology and assurance

Chun and Kurian apologized for the “extremely frustrating and disappointing” disruption, emphasizing that it was an isolated incident with no precedent among Google Cloud’s clients globally. They assured stakeholders that Google Cloud had identified the sequence of events leading to the deletion and had implemented measures to prevent such occurrences in the future.

Restoration efforts

Restoring services was a monumental task. Despite having duplication measures to protect against data loss and outages, the deletion affected all backups across both geographic locations where UniSuper’s data was stored.

Typically, such duplication ensures that if one service goes down, it can be restored from another location. However, in this case, all duplicated data was lost simultaneously because it was stored within the same logical infrastructure (i.e., same cloud) rather than being protected via a multi-cloud setup.

Backup and recovery

Fortunately, UniSuper had maintained additional backups with an independent third-party provider, which proved to be the saving grace and played a crucial role in the recovery process.

These external backups minimized data loss and significantly aided UniSuper and Google Cloud in restoring core systems.

Per UniSuper’s official statement, ‘UniSuper had backups in place with an additional service provider. These backups have minimised data loss and significantly improved the ability of UniSuper and Google Cloud to complete the restoration.’

Lessons learned

This incident highlights the critical importance of having a robust, multi-layered backup strategy in line with the 3-2-1 backup principle, particularly for organizations handling sensitive and substantial financial data. Relying solely on a single cloud provider for backup, even one as reputable as Google Cloud, can pose significant risk.

The adage of “don’t keep all your eggs in one basket” applies: Don’t keep all your data and backups in the same logical infrastructure. Backups must be kept in a separate cloud. Implementing a third-party, independent cloud backup solution provides an essential safety net — also known as air gapping. Read why air gapping is your best defense.

How do you ensure business continuity?

Following data protection best practices (such as data immutability) and leveraging multi-cloud data protection solutions ensures access to business-critical data. One such solution is Keepit, which offers comprehensive and easy, guaranteed access to backups.

Keepit’s platform ensures that all data is readily available online, allowing administrators to provide employees with direct links to their data, enabling rapid restoration of the most business-critical information.

This means employees can continue working seamlessly without waiting for a full system restore, prioritizing critical tasks such as email access and other essential functions.

 

Conclusion

UniSuper’s experience is a stark reminder of the potential data protection gaps when relying on one single cloud service for SaaS backup. A robust disaster recovery plan must include independent cloud backups to ensure data can be restored quickly and efficiently from multiple sources, thereby providing the ability to recover no matter what happens, be it ransomware or misconfiguration.

The UniSuper incident underscores the need for comprehensive data protection strategies.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Keepit
At Keepit, we believe in a digital future where all software is delivered as a service. Keepit’s mission is to protect data in the cloud Keepit is a software company specializing in Cloud-to-Cloud data backup and recovery. Deriving from +20 year experience in building best-in-class data protection and hosting services, Keepit is pioneering the way to secure and protect cloud data at scale.

How to protect your phone and data against face stealing scams

Cybercriminals can now steal facial recognition data and use AI to create deepfakes for authentication. What does it mean for consumers and business?

Recently, facial recognition technologies have become an increasingly popular tool for secure authentication, one praised for its convenience. When technology giants such as Apple popularized their Face ID technology for face authentication, which, in general, couldn’t be fooled by static photographs and encrypts users’ facial data, security concerns naturally dwindled to the point where even banks and the wider financial sector now use facial recognition systems as a form of authorization.

However, this “good news” about technological progress may also create a false picture of biometric recognition as the ultimate tool for secure authentication. No more passwords, no more scams, no one can steal a 3D image of your natural face, right?

Neither time nor cybersecurity practice stands still, so if you think that facial authentication alone will prevent you from being scammed or your device from being breached, read further to understand the limits to the security it can provide. In the latest ESET Threat Report H1 2024, ESET researchers describe how adversaries use fake mobile apps to replace their own faces with those of their victims using AI face-swapping services. This method can be used by cybercriminals to gain unauthorized access to victims’ accounts.

The strongest protection lies in using combinations of security approaches — for example, leveraging facial authentication with multilayered cybersecurity technologies, including multifactor authentication (MFA) built with prevention in mind to avoid attacks before they can do any harm. ESET covers both consumers and business users with mobile device protection that combines AI, human expertise, and a prevention-first approach.

Preferred security authentication

Biometrics have gained popularity among both consumers and businesses, largely around ease of use. In 2023, biometrics such as fingerprint or face scan were the most preferred security authentication methods to access users’ online accounts, apps, and smart devices. Biometric authentication was used by 27 percent of respondents among consumers in various countries.

Another 2023 survey found that nearly 60 percent of respondents among IT and cybersecurity leaders in the United States mentioned biometrics when asked what they were replacing or expecting to replace workplace passwords with.

Facial recognition, also a part of the biometrics market, reflects public demand for this new technology. In 2022, the market was estimated at roughly $5 billion and is expected to grow, reaching $19.3 billion by 2032.

Since Apple’s camera- and laser-based 3D face mapping was introduced in 2017, big market players such as Samsung have also been considering new technologies such as Metalenz’s tools that can read polarized photons and create an image of a specific face or even record a brief video skin signature.

New attack vector

Nowadays, certain financial apps require that users record a brief video of their face from various angles using the front camera of their mobile device as a form of secure authentication. However, what was intended as an extra layer of security to prevent identity theft and fraudulent activities recently became another attack vector for cybercriminals.

Group-IB’s Threat Intelligence unit discovered a previously unknown iOS Trojan GoldPickaxe.iOS, an imitation of legitimate Thai government applications such as Digital Pension for Thailand. These malicious apps collect identity documents, SMS, and facial recognition data. Likely to ensure the greatest catch of personal data, some member of the GoldPickaxe malware family is available for both iOS and Android platforms. Group-IB attributed the campaign to a Chinese-speaking cybercrime group called GoldFactory.

This malware family is also detected by ESET security solutions.

The GoldPickaxe Android version is distributed via websites posing as the official Google Play store. To distribute the iOS version, the threat actors use a multistage social engineering scheme to persuade victims to install a mobile device management (MDM) profile, which allows attackers to gain complete control over the victim’s iOS device.

For example, attackers pretended to be officials from the Thai Ministry of Finance approaching citizens claiming that the targeted users’ elderly relatives were eligible for additional pension benefits. The victims were then persuaded to click on links to the criminals’ websites to download an MDM profile.

In this way, attackers can access victims’ facial recognition data without cracking Apple’s privacy protection measures such as the Secure Enclave, a hardware-based secure environment designed to keep sensitive user data. 

Creating deep fake videos

Once installed, GoldPickaxe prompts the victim to record a video as a confirmation method in the fake application. The recorded video is then used as raw material for the creation of deepfake videos facilitated by face-swapping artificial intelligence services.

But that’s not all, since the fake video would not be enough by itself to fool a bank’s security and authentication systems. The malware also requests the victim’s ID documents, intercepts SMS, and redirects traffic through the proxy server.

GoldPickaxe does not directly perform unauthorized transactions from the victim’s phone. Instead, it collects all the necessary information from the victim to autonomously access the victim’s banking application.

Group-IB researchers hypothesize that the cybercriminals use their own devices to log in to bank accounts, a tactic that was also confirmed by the Thai police.

The importance of prevention

Considering the use of call centers, advanced malware, and AI for deepfake video production, it’s clear that these cybercriminals put some effort into their attacks. This, however, doesn’t mean that such threats cannot be stopped, especially with good prevention.

Let’s start with basic awareness principles:

  • Always try to verify claims about eligibility for prizes, discounts, or, as in the case of GoldPickaxe, pension bonuses. If it seems too good to be true, it probably is.
  • Pay attention to websites distributing mobile apps and use only official app stores.
  • Don’t be fooled by phishing websites. Learn to recognize phishing here.
  • Suspicious activity on your smartphone? Run a security scan with a reputable security app.
  • After discovering a malicious app, delete it and restart your phone. Resetting your Android device to factory settings may be necessary.

However, no one is 100% immune to phishing, and even IT specialists may fall for scams. To keep your mobile device safe, you also need reliable cybersecurity protection.

ESET Mobile Security (EMS) takes a proactive approach and can detect and block threats during the download process, even before installation occurs. EMS scans all files in download folders and can also be used to scan already existing ones. ESET Mobile Security Premium offers even more protection with Anti-Phishing, Anti-Theft, Payment Protection, and App Lock.  

And remember, having one advanced authentication method, no matter how secure (even within iOS, which is a closed system with built-in security features) is no guarantee of safety. Cybercriminals are creative, and it’s important to have multilayered security in cases where some layers of defenses may be evaded.

Protecting businesses

So far, GoldPickaxe has only been targeting consumers. However, similar threats abusing facial recognition technology together with face-swapping AI could potentially be used to target financial departments of companies or business managers.

There have already been attacks involving deepfake videos of C-level executives that have led to huge financial losses. A 2023 study conducted by BlackCloak and Ponemon Institute shows that senior-level corporate executives are increasingly being targeted by sophisticated cyberattacks, including online impersonation.

Even with thorough cyber-awareness training, there is still a good chance that employees will fall victim to sophisticated attacks exposing their corporate mobile devices, paving the way for further attacks against their company. To learn more about the topic of businesses’ attack surface vectoring from employee mobile devices, check this blog.   

Being aware of this, ESET has introduced a new Mobile Threat Defense module to its comprehensive business solution ESET PROTECT, with great pricing available for the Advanced tier and higher. Users of ESET PROTECT Advanced and higher can enjoy one free mobile device seat per one paid seat for other devices.

A single tool is not enough

Creating fake videos using AI for scams sounds scary (and there already are thriller movies utilizing this idea), but ESET research clearly shows that even these elaborate attacks can be avoided or stopped via appropriate cybersecurity solutions.

Let this case be a reminder that no technology is the ultimate answer for everything, and reliable cybersecurity consists of a multilayered defense combined with a prevention-first approach.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

Meet the Team – Leading Comet Backup with General Manager, Josh Flores

Written by Michelle Wong – Marketing Specialist

We sat down for a chat with Josh Flores, our General Manager who has been with the company since before the launch of Comet Backup in 2017. This piece has been lightly edited for length and clarity.

What is your role and how long have you been at Comet?

I’m the General Manager and I’ve been at the company for about 10 years, before Comet became Comet. I have done pretty much every job here at Comet, apart from coding.

Tell us about when you first started working with this leadership team.

I first joined the company when it was Nexus Data Backup, a large backup provider for medical centers, law firms, and other businesses across New Zealand.

A few years later, we sold that backup MSP side of the business. During this time, we had developed our own internal tool, called MyClient, for monitoring all the backup solutions we were using.

Then after a number of years, we launched Comet Backup based on our experience running those earlier businesses.

How did the team decide to develop Comet as a backup solution?

Running MyClient was interesting because we were the integration tool for all of these other backup products. We interacted with the MSPs that were using our tool to manage their backup solutions and we heard a lot from the MSPs about the tools they liked and didn’t like.

We also heard from the MSPs about what they wanted in backup software, but they couldn’t necessarily find. We were getting to the point that the MSPs were asking us to custom build features in MyClient to cover the gap in that functionality that they wanted in their backup software.

Since we were already doing some backup development, we explored the idea of building our own backup solution. That’s when we went through the process of R&D. After beta testing and development, we launched Comet in February 2017.

What excites you most about Comet?

Every day there’s something new. There’s always new types of customers, new advancement in the technology. Since the early days, our team has grown dramatically. We now have a customer base spanning 120 countries, and vendor relationships around the world. Every quarter, we’re expanding in really exciting ways.

How would you describe the team culture at Comet?

It’s amazing. We have a very dedicated team that are really interested in the company, in our customers, and what they’re doing. And that passion is contagious.

We also have a very diverse and international team, people from different industries and different cultures. All of that adds to the amazing team culture Comet. Work is always fun when you enjoy the people you work with.

How have you maintained the team culture as the company has grown?

We’re selective in our hiring process to prioritize ensuring people will be a great cultural fit. Occasionally, we’ve interviewed candidates who have an outstanding technical skillset, but they would have altered the team dynamic and we’ve passed on those opportunities.

I’d rather hire someone who’s hard working, eager to learn and has a positive attitude and train them up a bit. It’s incredibly important to me to nurture and protect the team environment we’ve built.

How does Comet support the culture of both the remote and office based teams?

Comet has a hybrid working model with a few days in the office and a few days where team members can work from home. We also have some team members who are fully remote.

We try and do absolutely everything we can do to ensure that if you’re remote, you still feel like one of the team. On Slack we have our weekly virtual coffee catchups. We really encourage people to talk, not just about work all day, but also to connect on a personal level because that makes spending time together so much more meaningful.

We have different Slack channels like the pets channel, food channel, games channel. People often share photos of their holidays. Stuff like that. It keeps things fun.

We also have CometCon twice a year where we get everyone together for a week for our internal company conference to connect and hang out in person.

Tell us more about CometCon.

CometCon is an opportunity for us come together to collaborate and connect in person. Teams that don’t work as closely on a daily basis will lead sessions where the whole company gathers to brainstorm and learn from one another.

A recent example of this is our marketing department did workshop on our website. And developers who normally wouldn’t give input on that area of the business had a say in the process.

Everyone is encouraged to share their opinions, to critique how we do things, to offer up new ideas. Anyone, at any level, can propose and give one of the scheduled talks on a topic they think would be useful to the company.

It’s also a chance to have some fun together. The social events and the food is always a highlight during the week, especially the taco truck. We spend a lot of time focusing on building the product, but it’s also really important for us to have balance and have fun.

What are some of your interests and hobbies outside of work?

In my free time I really like to chill out – I’m into movies, I do a lot of reading, going to the pub, walking the dogs. I’m also really into cooking and trying new stuff, like barbecuing.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Comet
We are a team of dedicated professionals committed to developing reliable and secure backup solutions for MSP’s, Businesses and IT professionals. With over 10 years of experience in the industry, we understand the importance of having a reliable backup solution in place to protect your valuable data. That’s why we’ve developed a comprehensive suite of backup solutions that are easy to use, scalable and highly secure.

Penta Security 通過與 Version 2 Digital 建立策略合作夥伴關係 擴大亞洲市場影響力

全球領先的網絡安全、數據保護及物聯網安全解決方案供應商 Penta Security 宣佈與 Version 2 Digital 達成策略合作夥伴關係,雙方將聯手擴展 Penta Security 在亞洲市場的足跡。此次合作不僅旨在透過 Version 2 廣泛的銷售網絡推廣 Penta Security Web 應用與 API 保護(WAAP)解決方案 WAPPLES,更是為企業和機構提供全面的安全防護,覆蓋範圍包括香港、澳門、台灣及新加坡等地區。

此合作將進一步推動 Penta Security 在新興市場的影響力,通過 Version 2 的技術資源和市場知識,雙方將共同致力於為多樣化的客戶群體提供高度定制化的安全解決方案,以應對當前數位轉型趨勢下日益增長的網絡安全威脅。

Penta Security 全球業務負責人 Ian Choi 表示:「通過與 Version 2 的合作,我們能夠充分利用他們在 IT 行業的豐富經驗和廣泛的業務網絡。我們的目標是共同為企業和消費者提供卓越的安全解決方案與服務。未來我們將持續合作,促進網絡安全和加密技術領域的協同效應。」

Version 2 Digital 創辦人兼董事總經理 Carlos Cheng 同樣對這次合作充滿期待:「我們很榮幸與 Penta Security 攜手合作,Penta Security 是全球網絡安全領域的領導者之一。我們相信,此次合作不僅將加強我們在網絡安全解決方案方面的服務能力,還能幫助我們的客戶應對越來越複雜的網絡威脅。隨著網絡攻擊的頻率和複雜性不斷增長,我們將致力於提供尖端的解決方案,幫助企業保護其數位資產,並提高他們的網絡安全防禦能力。」

Penta Security 擁有超過 20 年的行業經驗,其旗艦產品 WAPPLES 是一款創新性的 WAAP 解決方案,憑藉其智能學習技術和卓越的應用層保護,成功協助全球各地的企業保護其網絡資產免受攻擊和數據洩露。此策略合作將進一步擴大 WAPPLES 在亞洲市場的部署,為該區域的企業提供可靠的網絡安全防護。

關於 Penta Security

Penta Security 採取全方位的策略來涵蓋資訊安全的每個面向。本公司持續努力,透過廣泛的 IT 安全產品,在幕後確保客戶的安全。因此,Penta Security 總部位於韓國,並已在全球擴展,成為亞太地區的市佔領導者。

作為韓國最早進入資訊安全領域的公司之一,Penta Security 已經開發出廣泛的基礎技術。我們將科學、工程與管理相結合,擴展自身的技術能力,並以此技術視角做出關鍵決策。

關於Version 2

Version 2 Digital 是立足亞洲的增值代理商及IT開發者。公司在網絡安全、雲端、數據保護、終端設備、基礎設施、系統監控、存儲、網絡管理、商業生產力和通信產品等各個領域代理發展各種 IT 產品。透過公司龐大的網絡、通路、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括台灣、香港、澳門、中國大陸、新加坡、馬來西亞等各亞太地區,客戶來自各行各業,包括全球 1000 大跨國企業、上市公司、公用事業、醫療、金融、教育機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

×

Hello!

Click one of our contacts below to chat on WhatsApp

×