Tag Archive for: issues

How Christina Cacioppo Built Startup Vanta Into A $1.6 Billion Unicorn To Automate Complicated Security Compliance Issues


The Stanford graduate built a fast-growing software company to automate what had previously been a manual process. She’s now one of America’s richest self-made women.


About five years ago, Vanta CEO and cofounder Christina Cacioppo received a message from one of the customers of her nascent security and compliance automation company that something was wrong. The automated email the customer received each morning detailing what had happened in their Vanta account in the past 24 hours had the wrong company name in it. Cacioppo responded: “There’s a bug, we’re so sorry. We’ll fix it.”

What the customer didn’t realize was that the “automated” email was actually one that Cacioppo had sent early that morning. Cacioppo, who had founded Vanta just months earlier, set her alarm each day for 5:45 a.m. and crafted the emails by hand. She did this to make sure customers liked the emails before spending time writing code that would automate them. Once she knew what customers wanted, she and Vanta’s founding team sat down and wrote the code—and didn’t need to change it for a year and a half.

It’s just one example of the Ohio native’s scrappy approach—which also included everything from buying coffee in bulk from Costco to running Vanta without formal executive or staff meetings for its first two years. That hustle has helped her company land an estimated 5,000 customers including Quora, Autodesk and payments software firm Modern Treasury, with 600 new customers signing up each quarter, according to Vanta. Cacioppo has also helped score $203 million in funding to date from such venture capital firms as Craft Ventures and Sequoia, including $110 million raised in June 2022 that values the company at $1.6 billion. That’s enough to earn Cacioppo, 36, a spot on Forbes’ list of America’s Richest Self-Made Women with a $385 million fortune based on her stake in Vanta.

“Prior to Vanta, the way security and compliance was done was entirely with spreadsheets and screenshots of information that were collected in folders and shown to [certified…

Source…

CISA Issues Binding Directive to Remove Certain Federal Device Interfaces from Public Internet; Jen Easterly Quoted


The Cybersecurity and Infrastructure Security Agency is mandating government entities to remove dedicated device interfaces from public-facing Internet if such platforms are exclusive to authorized users but accessible through remote network protocols.

The agency on Tuesday issued a binding operational directive to fight cyberthreat campaigns that target improperly configured network devices to hack into sensitive federal data.

The directive applies to devices that reside in networks such as routers, proxy servers, switches, firewalls, VPN concentrators, load balancers and even out-of-band server management interfaces. The network protocols of concern include hypertext transfer protocol and hypertext transfer protocol secure, as well as file transfer protocol, trivial FTP, remote desktop protocol and simple network management protocol.

The mandate does not affect networked management interfaces used for cloud service provider platforms.

CISA is also requiring federal civilian executive branch agencies to implement zero trust architecture to control accessibility to the interfaces.

Federal offices are urged to take action within 14 days of discovering that their interface has been exposed.

“Too often, threat actors are able to use network devices to gain unrestricted access to organizational networks, in turn leading to full-scale compromise,” CISA Director Jen Easterly commented. “Requiring appropriate controls and mitigations outlined in this Directive is an important step in reducing risk to the federal civilian enterprise,” the Wash100 honoree added.

VMware’s ESXi security issues spur new ransomware gang into action


The popularity of ESXi combined with a lack of security tools makes it an “attractive target” for threat actors

Pro

Image: GEtty via Dennis

Security experts have issued a warning over a new ransomware-as-a-service (RaaS) gang that has been observed targeting VMware ESXi servers.

Researchers at CrowdStrike said the new group, dubbed ‘MichaelKors’, was first identified operating in the wild in April this year.

The group was observed providing affiliate groups with ransomware binaries specifically targeting Windows and ESXi/Linux systems.

 
advertisement


 

The discovery comes amid a period of rising concern over threat actors increasingly targeting ESXi interfaces due to a pervasive lack of security tools, researchers said.

“More and more threat actors are recognising that the lack of security tools, lack of adequate network segmentation of ESXi interfaces, and in-the-wild vulnerabilities for ESXi create a target-rich environment,” they said.

CrowdStrike said it has “increasingly observed big game hunting threat actors” deploying Linux versions of ransomware tools to target VMware’s ESXi vSphere hypervisors.

This trend escalated significantly in the first quarter of 2023, the company added.

“RaaS platforms including ALPHV, LockBit and Defray – tracked by CrowdStrike Intelligence as Alpha Spider, Bitwise Spider and Sprite Spider – have been leveraged to target ESXi,” researchers at the firm said.

ESXi vulnerabilities

According to CrowdStrike, the emergence of an aggressive new RaaS group could pose significant risks for organizstions leveraging VMware’s hypervisor.

ESXi by design, researchers said, “does not…

Source…

Google Issues Emergency Chrome Update for Zero-Day Bug


A Google Chrome zero-day vulnerability is under active exploit in the wild, and while details are scarce, users are urged to update their Windows, Mac, and Linux systems to the latest version directly.

The fix for the high-severity bug, being tracked as CVE-2023-2033, is being pushed out through the stable desktop and extended stable channels, and will continue to roll out over the next weeks, Google explained in its April 14 cybersecurity advisory.

The flaw was discovered by Clément Lecigne of Google’s Threat Analysis Group on April 11, the company said.

“Access to bug details and links may be kept restricted until a majority of users are updated with a fix,” Google added. “We will also retain restrictions if the bug exists in a third-party library that other projects similarly depend on, but haven’t yet fixed.”

Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

Source…