mail (21)

A Cyber Risk is not an April 1st Joke | BugBounter Newsletter (April 2023)

🏠 News from BugBounter

BugBounter is Now on Offensify

işbirliği

Two of the BugBounter’s cutting-edge cyber security solutions Bug Bounty and Red Team, are now available on the Offensify Cyber Security Marketplace for SME’s and enterprises. Head to Offensify now to check what we offer.

BugBounter Partnered with AlchemistAccelerator

Alchemist

Our company has partnered with Alchemist, the top US-based B2B accelerator, as we set our sights on the US market. With this partnership, we will gain the necessary resources and support to expand our reach and provide unparalleled cyber security solutions to our clients.

💡 Cyber Security Tip

Launching a New App or Version

BugBounter x Offensify İş Birliği Görselleri (1)

Not verifying the security of the new version a mobile/web application might be risky for both your organization’s reputation, and your customers’ trust in your business. Discover unknown vulnerabilities and avoid costly breaches by conducting a bug bounty program before launching your app. Enhance your reputation and encourage responsible disclosure by ethical hackers. Improve your security posture and stay ahead of the game.

Get a demo

💻 Cyber Security Blog Post

Cyber Security in Technology and Software Industries (1)

Cyber Security in Technology & Software

Cyber security in technology and software is one of the hottest topics of our day. Read more to learn how bug bounty helps. Get a demo today.

mail (22)

We can do it! | BugBounter Newsletter (March 2023)

🏠 News from BugBounter

BugBounter Community Reported Vulnerabilities for Humanitarian Aid

After the earthquake that occurred last month, we made a global call to all ethical hackers, and invited them to the BugBounter Platform for voluntarily reporting the vulnerabilities in the digital assets of the NGOs sending help to the earthquake-affected regions. Thanks to the hard work of many ethical hackers, we were able to contribute to the cyber security of the organizations working for the earthquake victims.

The Cyber Security Call Supports the Career of Students in Turkey

In November 2022, we started a country-wide call to the university student clubs who’d be interested in starting to bug bounty, improve their ethical hacking skills, and earn rewards while doing it. Since then more than 20 university student clubs across Turkey answered our call, and joined the BugBounter Platform. But however, specializing in bug bounty is a process that required devotion, and does not happen overnight. Thanks to the mentorship they received from one of the top cyber security researchers on the BugBounter Platform, and their hard work, three students from the Istanbul Technical University Cyber Security Club submitted their first reports on the BugBounter Platform. Therefore, we are happy to announce that the BugBounter Community is developing solidly.

💡 Cyber Security Tip: Donating as a Company

After the earthquake many companies and individuals decided to donate to the NGOs who send help to the disaster-affected areas. But it’s important to stay vigilant against the cyber criminals who want to manipulate transactions to redirect to donated funds to their account, or steal information of the donators. This month’s cyber security tip focuses on this matter:

Before donating to a disaster relief NGO, verify their legitimacy on their website and social media. Don’t click on links or download attachments in emails or social media messages. Use a secure payment gateway or donate directly on their site. Consider a virtual/low-limit credit card. Keep security software updated.

📄 Cyber Security Blog Post

cyber resilience

Stronger Cyber Resilience: How to Build it?

Stronger cyber resilience is essential for an organization’s capacity to respond effectively to a cyber attack and bounce back from the attack’s impacts with no or very little damage.

❓Need to know more?

The BugBounter Team and the global Community of more 3.500 cyber security researcher are 24/7 available on our diverse and flexible bug bounty platform. If you have questions about how can you discover the most critical bugs in your digital assets, or why should you discover them, contact us to get your questions answered today.

I Want to Know More

unnamed (6)

What Is A Ransomware Attack?

A ransomware attack is one of the main threats that affects both home and business users. Ransomware can affect your capital and reputation with a temporary or permanent loss of data and information. It’s significant to protect your assets against ransomware attacks before it’s too late to prevent potential harmful consequences.

Ransomware attacks have received quite a bit of media coverage lately. You may have heard several stories of attacks on large companies, organizations, and government agencies, or you may know individuals whose unique devices and data were targeted in a ransomware attack. For more information about ransomware, please continue reading our article.

How Shall You Act If Your Systems Are Locked Due to Ransomware? 

Once your computer is locked, the ransomware infection can be removed with a fully up-to-date antivirus program. However, the main difficulty is usually accessing the infected computer and locking it. Fortunately, this can be resolved by booting from a different source such as Windows Safe Mode, alternative boot methods such as Command Prompt, various hard drive partitions, or an external memory device.

What Are The Typical Ransom Fees? 

Ransom fees differ in ransomware attacks. But in general, the ransom amount can be between 150-500 dollars for an individual person. It can also be worth thousands of dollars to an organization.

How to Handle The Ransom Payment? 

When organizations pay the ransom, attackers use a decryption tool and may not release the stolen data. Also, this payment does not guarantee that all data will be restored. The following list contains the possible results of paying for a ransomware:

On average, only 65% of data is recovered, and only 8% of organizations manage to recover all data.

Encrypted files are generally unrecoverable. Attacker-supplied decryptors may crash or fail. You may need to create a new decryption tool by extracting the keys from the device provided by the attacker.

Recovering data can take several weeks, especially if most of it is encrypted.

There is no guarantee that hackers will delete the stolen data. A person may sell or disclose the information later if it has value.

Can You Trust The Hacker to Act Ethically After Receiving The Ransom?

Ransomware is lucrative for cybercriminals. This cybercrime puts every organization that uses the technology at risk. In most cases, paying the ransom is easier and cheaper than recovering from a backup. But supporting the attackers’ business model can only lead to more ransomware. It is generally recommended not to pay the seedling. In some cases, paying the ransom may even be illegal as it provides financing for criminal activity.

You should contact a professional incident response team, and regulatory agencies before meeting with attackers. This way, you can avoid this scam.

As Bugbounter, we have established an ecosystem of experts so that you can always be prepared for preventing cyber threats. Our platform connects a network of ethical hackers and security researchers with organizations, enabling security teams to test their risks under any circumstances. Please do not hesitate to contact us to benefit from our services.

unnamed (5)

What Do Security Testers Do? What Is Security Testing?

Today, we perform almost all of our transactions on digital platforms. Even if we do not take any action, we use digital platforms or applications to spend time, have fun or chat with someone close to us. On these platforms, we often have to register and enter our personal information. In the face of such a situation, there are always many internet attackers standing by. These people try to access personal information or accounts by catching security vulnerabilities in these platforms or applications. 

Institutions, businesses, companies, and individuals try to take the necessary precautions to protect their information and avoid material damage. Before these measures are taken, the company or service provider wants to detect security vulnerabilities in its platform. For this, the company takes help from experts. These experts detect and report security vulnerabilities in the application or page with Security Tests.  On the other hand, Bug bounty hunters or Security Testers gain in this process and benefit the other party.

What Is Security Testing? How To Do Security Testing?

Security Test is a type of Software Test that reveals the vulnerabilities of the system and protects the data and resources of the system from possible internet attackers/hackers. Security Testing aims to prevent the loss of software systems, applications, and websites. It enables to foresee and repair of possible dangers. The security test of any system detects all security vulnerabilities of the system that may cause loss of information, the reputation of the organization or material damage. Emerging security vulnerabilities are reported and repaired before they are announced to the public to be fixed.

Why Is Security Testing Important?

Security tests are very important. Security tests don’t just find vulnerabilities. It also allows us to detect any additional action that can be taken on the system, web page or application when it is hijacked. With security tests, when a vulnerability is found, the application or page has the opportunity to be repaired before it is put into service. Since security tests have very well-equipped and advanced software, the domain is also quite large. Recently, it has become mandatory for most pages and applications. You can prevent financial losses with security tests.

Types Of Security Testing

Security Tests are created to identify threats in the system, measure potential security vulnerabilities of the system, help detect all possible security risks in the system, and help developers solve security problems through coding. There are different types of Security Tests. Each security test has basic principles such as confidentiality and integrity. The Security Test types are the following:

  • Vulnerability Scanning
  • Security Scanning
  • Penetration Test
  • Risk Assessment
  • Security Auditing
  • Ethical Hacking
  • Posture Assessment

What Is Security Testers Job Description? What Do Security Testers Do?

The Security Testers are responsible for finding security vulnerabilities in a network, application or web page, detecting and reporting actions that can be taken when it is seized by the attackers. When they detect security vulnerabilities, they can provide solutions. Since these people are experts in software and coding, they can see all kinds of security vulnerabilities.

As Bugbounter, we aim to provide you with the best service. Follow us to learn more about Security Tests and to benefit from our current services.

unnamed (3)

What are the most popular cyber security certifications?

There are many types of cyber security certifications. The main purpose of cyber security certification is to demonstrate that you are competent to use specific tools and technologies. In addition, more experienced people and networking professionals also seek certification to validate their skills.

Like other areas of information technology, cyber security certifications play a significant role in the hiring process within the field of cyber security. You can continue reading our article to learn why you need certificates in cyber security and to get some information about their benefits.

Why do you need a certification? 

Due to the increase in cyber threats, cyber security experts are needed. Obtaining a cyber security certification sets you apart from ordinary cyber security professionals as it validates your skills and demonstrates that you are fully trained and equipped for the certification you hold.

There are several advantages of cyber security certificates. A cyber security degree will only be useful if it demonstrates your level of competence and commitment to the job. In other words, it would be misleading to have the certificate and not the knowledge. A cyber security certificate demonstrates your commitment, experience, and competence in a particular field. 

Top 5-10 cyber security certification programs 

CompTIA Security+ is the first security certification that IT professionals must acquire. This certification program covers the basics required for any cyber security profession. It also helps you to access intermediate cyber security positions. There are many certificate programs available. These programs are as follows:

1.CompTIA Security+

Security+ is a beginner-level cyber security certificate. It assesses your ability to set up and maintain security systems, minimize risks, and respond to security breaches. 

There are no formal criteria for taking the exam. CompTIA requires candidates to have several years of IT security management experience along with Network+ credentials.

2.Microsoft (MTA) Security Fundamentals

One of the “entry-level” cyber security certifications is MTA Security Fundamentals. MTA Security Fundamentals aims to understand the security fundamentals, network fundamentals, and software security. It is suitable for high school and college students as well as individuals in the workforce looking to develop their skills.

3.System Security Certified Practitioner (SSCP)

The SSCP is an entry-level certification from ISC2. The main focus of this document is on IT infrastructure security. Mostly recommended for system administrators, security analysts, network security engineers, database administrators, and professionals alike. 

4.Certified Cloud Security Professional (CCSP)

To have a CCSP certificate, you must have five years of relevant experience. Internships (paid and unpaid) and part-time jobs are also viable options.

5.Offensive Security Certified Professional (OSCP)

Offensive Security Certified Professional (OSCP) primarily deals with penetration testing. Network administrators, and other security professionals can be supported by OSCP to demonstrate their understanding of hacking techniques and tools.

You do not need to have any previous work experience. However, completing the PEN-200 training course offered by Offensive Security is a basic requirement.

Which certificates would you need to become a bug bounty expert?

There are various certifications in the field of cyber security. The certifications you need to obtain to become a bug bounty expert are as follows:

  1. CISSP 
  2. CISA 
  3. CISM 
  4. Security+
  5. CEH 
  6. GSEC 
  7. SSCP 
  8. CASP 
  9. GCIH 
  10. OSCP

As Bugbounter, we have established an ecosystem of experts so that you can always be prepared for preventing cyber threats. Our platform connects a network of ethical hackers and security researchers with organizations, enabling security teams to test their risks under any circumstances. Please do not hesitate to contact us to benefit from our services.

unnamed (9)

Cybersecurity Highlights: August 2022

August 2022 has been an eventful month as the concept of cybersecurity took new turns in the digital world. Keeping oneself updated about cybersecurity threats via cybersecurity news is integral for enterprises to take the required security measures to protect their data and ensure privacy over sensitive information.

Everyone who runs a business should have at least the required knowledge about cyber security protocols so that they do not cause any harm to others’ right to privacy and can be prepared well against cyber attacks. Here are some of BugBounter’s recap of August 2022 highlights of cyber security.

Iranian Hackers Utilize Unpatched log4j 2 Bugs to Target Israeli Organizations

In a recent cyber attack, Iran-based hackers exploit unpatched systems running log4j to target Israeli entities, indicating severe vulnerabilities. The hackers used SysAid server instances to enter the logging framework Log4J shell. VMware applications have been leveraged to breach target environments. The leading tech-giant Microsoft observed that by gaining access to the logging framework, personalized and popular hacking tools were used to move laterally within the network of target organizations by making cyber attacks on the hands-on-keyboard attacks without credentials. The internal intelligence team of Microsoft also observed that the attacks were staged between July 23 and 25, 2022.

Estonian Government Push Back Against Cyber Attacks Allegedly Claimed by Russian Hackers

The Estonian government has repelled a wave of cyberattacks that came with the DDoS attacks following Russia’s invasion of Ukraine. This move came after the government had opted to remove soviet monuments in a plane inhabited by the Russian majority. A Russian cybercrime group Killnet has reportedly claimed responsibility for the DDoS attacks against a few websites of public and private sector organizations which were ineffective. Though the cyberattack was extensive, like that of 2007, it went largely unnoticed and caused little to no damage to the Estonian government. Except for some brief disruptions, the services were not disrupted and remained fully available throughout the day.

Atlassian Ships Urgent Warning To Fix Critical Bitbucket Vulnerability

One of the critical hack news! Atlassian’s security response team has been notified with an urgent warning about a severe security vulnerability in several API points in its bitbucket server. Though the Atlassian cloud repositories were not affected by the issue, it was a brutal hit on the Australian company’s product software. The Atlassian observed that as the vulnerability score is high, it could be further exploited to roll out code injection attacks remotely. A hacker with an entry or read permission to a public or private bitbucket repository will be able to hack the system by sending a harmful HTTP request. All versions released after 6.10.17 were infected and exploited because of their vulnerability.

Hackers Attack the LastPass Developer Environment To Get Sensitive Company Information

Password management service LastPass confirmed one of the cyber security attacks was a threat to the specific source code and technical information. The security breach occurred around the middle of August, targeting the software development environment. Customer data or encrypted passwords were not compromised, Although the company did not reveal anything regarding the cyber security challenges. Lastpass CEO Karim Toubab revealed that an unauthorized party accessed certain sections of the Lastpass developer system through one developer account from which the source code and proprietary technical information were stolen. Amidst identifying the cyber security risks, the company said it had hired leading cybersecurity and forensics firms to take measures against cyber security attacks and mitigate them.

North Korea Kimsuky Targets Victims With Malware

Malware reaches suitable targets as a North Korean hacking group named Kimsuky demonstrates its capability of staging cyber attacks. Targeting large companies and high-profile individuals from the Korean peninsula, Kimsuky uses phishing emails to connect with the control and command server before a malicious payload is downloaded by the user. Politicians, university research professors, and journalists in North and South Korea are targeted for retrieving sensitive information from their systems. The system and network are not infected if the victim is not on the targeted list.

Hackers Develop ‘AI Hologram’ of C-Suite Crypto Exec

Hackers used Deepfake technology to create fake copies of the Finance official application, the world’s largest cryptocurrency exchange with a massive daily trading volume. The Binance has become a popular target for hackers even with several layers of security protocols they must navigate.

Attackers gained access to the active directory and confidential data such as user logins and passwords for moving within the application. CCO Patrick Hillmann revealed that he received online messages from several users and traders who thanked him for online meets and sharing information on potential opportunities to list users’ assets on the Binance application, which he did not initiate. Attackers had utilized AI technology to impersonate Hillmann using his previous appearances in news interviews and TV shows.

Hackers Pose Infringement by Deploying Bumblebee Loader On Target Networks

Cyber attackers associated with Trickbot, Bazarloader, and IcedID malware deploy the Bumblebee loader to break into target networks and for subsequent activities related to cyber threats. The Google threat analysis group discovered the ransomware in March 2022. The Cybereason global security operations center (Gsoc) Team identified the recent ransomware deployment and warned about the Bumblebee loaders. After infecting a system, the Bumblebee operators disrupt the reconnaissance activities by rerouting the executed command outputs to source files to exfiltrate data. The information in the active directory is leveraged to access confidential data such as user logins and passwords to move within the network laterally.

Cyber Security Measures: BugBounter

The increasing cyber security concern is one reason every organization should take necessary steps before they face permanent damage with cyber security attacks that can lead to years of effort in building their businesses in vain. BugBounter offers bug bounty services, including bug bounty programs and enhanced data management and privacy. With a team of 2700+ cybersecurity experts, bug bounty thrives on providing its customers with what works best for them. They are available 24/7 to provide customized tests to help you mitigate risks. Contact us to know more about our services at the best prices!

unnamed

Be Cyber Smart Against Cyber Threats

Over 50% of SMEs are hacked every year. Many of them have no or basic cyber protection.

As technology has been developing, people’s dependence and reliance on it is arising day by day, and as this happens, a new concept emerges: being cyber smart. We share our daily life on different platforms such as Instagram, Facebook, and Twitter. Sharing our lives and connecting with people has become an indispensable part of our lives. And with technology being a decisive part of companies being cyber smart is something everyone should do.

What does “Cyber Smart” mean?

Being Cyber Smart means being aware of the motivations and tactics of those who would attack your device’s security and adopting measures to protect yourself and the systems you are responsible for. It’s paramount to know the capabilities of the attackers you are defending against and think like the attacker as much as possible.

Dark Side of Technology

With the starting of the pandemic, whole world started living their both personal and professional lives online. This significant change made cyber smart even more important as people started sharing more delicate data through online systems due to COVID-19.

Why Being Cyber Smart is Important?

Most of us have a presence on social networks, even if it’s for business or personal use. Thus, we exchange large amounts of data every day and a cyber attack can penetrate into our system in no time. That means, we need to get cyber smart enough to protect our digital assets. To not jeopardize the security of your accounts and confidentiality of your sensitive files, everyone needs to be cyber smart. Don’t forget that it never hurts to have security software at your disposal. They can protect you while you are browsing, and we should also note that there are a good number of security software options to choose from.

What to do to be Cyber Smart?

First of all, remember to use a strong password! It should include numbers and special characters and not be too short and guessable. Additionally, you should use a different password for every single account you have. But having a strong password is not enough for your cyber security. To prevent your account from being accessed by cybercriminals, you should enable multi-factor authentication, which is also known as two-factor authentication (2FA). Enabling multi-factor authentication will allow you to use multiple types of credentials before logging into your account, like confirming access through your mobile phone. A cyber smart person thinks carefully before clicking on links or opening an attachment. Remember to keep your devices, browsers, and apps up to date. Protect your security by deleting sensitive information if you no longer need it, and if you see something questionable, do not hesitate to report it! If you are downloading a program or application, check the security and privacy features to know what can access your data or documents.

As an essential part of our everyday and business lives, technology has a significant role in making almost everything much easier for us. Yet, we must remember that it also has a darker side, threatening our lives. Therefore, it is crucial to consider “being cyber smart” and learn how to apply it. Click here to take the first step for being cyber smart!

How to start being cyber smart:

  1. Use strong password!
  2. Enable Multi Factor Authentication
  3. Inspect your system to more than 1800 independent cyber security
  4. Experts with BugBounter
unnamed (7)

Cyber Security in Retail and eCommerce

Cyber security in retail and eCommerce industries offers today’s most common attack surfaces. They provide massive amounts of valuable financial and personal information to hackers. As online merchants incorporate more cutting-edge technologies into their websites to remain competitive, cybercriminals also hone their techniques. Further, the cost of a breach can be extremely harmful to organizations of all sizes. There are costs regarding the erosion of client trust and the loss of data. With the increase in digital transformation and fast devops processes, protecting your online store and customers from exploitation is more difficult in retail and eCommerce industries.

This blog will assist you in better understanding how to keep up with the latest developments in retail/eCommerce security and possible threats.

Who Can Be the Target?

There are many different types of retail and eCommerce companies that cyber security breaches can impact. For example, online stores are particularly susceptible to attacks that seek to steal customer data. Credit card information is highly targeted. In either case, the consequences of a breach can be significant, ranging from financial losses to damage to the company’s reputation.

A hacker group has recently broken into at least 570 e-commerce stores in 55 countries in the last three years, leaking information on more than 184,000 stolen credit cards and generating over $7 million from selling compromised payment cards. The consequences are indeed severe. All retail and eCommerce companies need proactive cyber security testing to protect themselves from potential attacks.

What Are the Cyber Security Risks and Threats a Retail or eCommerce Company Faces in the Event of Not Prioritizing Cyber Security?

Credit card details, personal identification numbers, and even sensitive organizational data—including that of governments—are being stolen from online databases by hackers. Data storage on the Internet is hard to keep secure. The risk is significantly greater for enterprises engaged in eCommerce. The foundation of the entire retail or eCommerce company strategy is a trust that can go wrong without a proper cyber security testing strategy.

This could potentially lead to the following outcomes:

Disruption of operations

Companies frequently incur indirect costs from cyber risks and direct financial losses, such as the potential for a significant interruption in business operations and associated revenue loss. Cyber threats can restrict a company’s regular operations in various ways. Your web server may be hacked with malware that deletes valuable data. Hackers may upload a harmful script to a server so users become a victim while shopping on the site.

Reputational harm

Trust is a crucial component of a client relationship in the retail industry. Cyberattacks can damage your business’s reputation and undermine customer confidence. It may also influence your suppliers and impair your relationships with partners and investors. This results in unexpected customer churn.

Legal implications of a cyberattack

Data protection and privacy regulations (GDPR) mandate that you maintain the safety of every personal data you have, whether it relates to your clients or your employees. You could be subject to penalties and regulatory punishment if personal data is unintentionally or purposefully compromised. There are cases of CISOs under investigations by the legal authorities.

Availability of services

Malware attacks can harm an organization’s eCommerce website. Hackers that commit denial of service reduce the functionality of an online store by preventing authorized users from accessing it. Imagine the loss of revenue during special dates such as black Friday.

Defending Retail and eCommerce Companies From Present and Future Cyber Attacks

When operating an online retail business, you must be cautious while handling your customers’ personal information. If your cyber security systems are compromised, you risk losing sensitive information about your clients. And that can cost your company the credibility and goodwill you’ve worked hard to establish.

Businesses must ensure that their IT teams establish a secure environment using the right guidelines.

Follow these instructions to increase the cyber security of your eCommerce marketplace:

Firewalls or other network security devices

You must secure the endpoint devices used by remote employees. The most open to assault are unprotected endpoint devices.

Establish and carry out an ongoing reliable cyber security awareness program

The program needs to be engaging enough to keep the staff interested. Primary concerns in this program should be adopting good cyber hygiene habits and detecting harmful communications.

Achieve compliance

With cyber threats’ rising and ever-evolving nature, authorities emphasize a company’s ability to recognize, mitigate, and respond to security issues. Retailers are under additional pressure than ever to safeguard customer information and abide by the law.

Auditing your system and processes

Web application attacks are one of the most severe threats to online stores. Hackers can access corporate backend databases by taking advantage of flaws in mission-critical business programs. Web apps and mobile apps are both easy targets for hackers. Your logistics, shipping, payment, customer data, and other crucial information may be affected or lost.

An efficient approach for handling cyber security incidents can assist you after an attack by:

  • Lessening the attack’s impact
  • Notifying the appropriate authority about the occurrence
  • Filing a cybercrime report
  • Reclaiming the compromised systems
  • Getting your company up and operating as soon as you can

Lastly, keep moving forward in your attempts to protect your eCommerce company. Consider and practice all the options for safeguarding your company and clients against online threats. As a result, your eCommerce company can lower the likelihood of data breaches over time.

How Can BugBounter’s Bug Bounty Solution Help Retail and eCommerce Companies Before Being Attacked?

The importance of cyber security to your eCommerce firm cannot be emphasized enough. ECommerce enterprises must develop a detailed offensive strategy. You must carry out constant cyber security testing because organized criminal hackers are growing experts at their games day by day.

BugBounter’s ecosystem contains thousands of global cyber security researchers and ethical hacking experts who have interest in various attack surfaces and vulnerability types. The blockchain-based bug bounty platform of BugBounter offers businesses access to new talent by refreshing the pool of cyber security professionals periodically. Having 24/7 availability and capability of flexible scopes makes Bugbounter services adaptable to changing business environments.

With a guaranteed ROI, no fees are assessed unless a cyber security expert reports a valid security vulnerability. Bounty schemes are quick, cost-effective, and smart to find critical cyber vulnerabilities in your retail or eCommerce company’s web/mobile applications, database or critical infrastructures. A bug bounty program can be set up, customized, and managed quickly, with results likely to appear within the first 24 hours. 

Why wait until a cyber incident occurs? Just get in touch with us and receive your first bug report for free? 

Contact us today, and let’s create the best solution for you.

Bugbounter_Newsletter_12-2022_ChristmasTheme

Where is Your Cyber Security Spirit? 🎄 | BugBounter (December 2022)

🚀 BugBounter News

Microsoft Webinar on December 22: Don’t forget to registe
r

BugBounter presents the “Recap on Cyber 2022: Insights from Microsoft Digital Defense Report” webinar. The event will be held on December 22 at 14:00 / 2 PM (GMT+3). Our guest speaker will be Erdem Erdoğan from Microsoft Middle East and Africa HQ. The focus of the event will be the threat landscape of 2022, and key insights into good practices based on the “Digital Defense Report 2022” by Microsoft.

Register Here


Heavy Demand on Bug Bounty

We started a national bug bounty call in Turkey. The purpose of this call is to help young people who are eager to become cyber security professionals. Our Community Manager Salih and top researchers from our platform gather with student club members to inform them about bug bounty, and to share their experiences and stories as cyber security researchers. So far, our call was answered by many student clubs including Istanbul University and Middle East Technical University, and it keeps getting answers from many more.

🌍 News from the Cyber Security World

Cisco Warns of High-Severity Unpatched Flaw Affecting IP Phones Firmware

“Cisco has released a new security advisory warning of a high-severity flaw affecting IP Phone 7800 and 8800 Series firmware that could be potentially exploited by an unauthenticated attacker to cause remote code execution or a denial-of-service (DoS) condition.” (HackerNews)

Researchers Detail New Attack Method to Bypass Popular Web Application Firewalls

“A new attack method can be used to circumvent web application firewalls (WAFs) of various vendors and infiltrate systems, potentially enabling attackers to gain access to sensitive business and customer information.” (HackerNews)

👩‍💻 Blog Post of the Month

Let’s refresh our knowledge: “What is Open Bug Bounty?”

Open Bug Bounty is not bound to a time or researcher profile. It is open to public where anyone can contribute at any time.

💡 Tips

Tip from Our Platform: “SQL Injections”

✔️ SQL injection vulnerabilities occur when requests sent to the web server can reach the database without being filtered.

✔️ For example, if the SQL requests that a person who wants to extract unauthorized data from the system writes in the input field can be run in the database, there is SQL Injection.

✍️ Sinem Şahin (Candidate Engineer at HAVELSAN).