Wednesday , May 15 2024
owasp

OWASP discloses data breach caused by wiki misconfiguration

The nonprofit OWASP warned its members about a possible data breach that could have affected anyone who was a member of the organization from 2006 to 2014.

The foundation released a statement on Friday, saying they found old resumes on an old Wiki server in late February.

Ransomware Activities this week: Threatmon report

According to the Threatmon advanced threat monitoring platform, LockBit is in the top position in the category of top active...
Read More
Ransomware Activities this week: Threatmon report

ALERT
CISA Releases Four Industrial Control Systems Advisories

On Tuesday (May 14), CISA released four Industrial Control Systems (ICS) advisories which provide timely information about current security issues,...
Read More
ALERT  CISA Releases Four Industrial Control Systems Advisories

Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Microsoft patched May 2024 Tuesday including updates for 61 flaws and three publicly disclosed zero days. This update fixed Microsoft...
Read More
Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Newly circulated reserve theft is false: Bangladesh Bank

On Tuesday (14.05.2024) Bangladesh Bank spokesperson Majbaul Haque said to media that the information published in the report is completely...
Read More
Newly circulated reserve theft is false: Bangladesh Bank

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031

Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing...
Read More
Damage Costs Predicted To Exceed $265 Billion By 2031  Ransomware expected to attack every 2 seconds by 2031

ALERT CISA WARNS
Black Basta ransomware breached over 500 orgs worldwide

CISA, FBI, HHS, and MS-ISAC released a joint Cybersecurity Advisory called #StopRansomware: Black Basta. It provides tactics, techniques, procedures, and...
Read More
ALERT CISA WARNS  Black Basta ransomware breached over 500 orgs worldwide

Cyber Attack On Data Center Cooling Systems results disruption

According to cybersecurity analysts at Dragos, while cloud adoption offers many benefits for industrial companies , it also poses certain...
Read More
Cyber Attack On Data Center Cooling Systems results disruption

The organization calls itself the “world’s largest non-profit organization concerned with software security” and has more than 250 chapters around the world with tens of thousands of members.

The OWASP Foundation’s Executive Director, Andrew van der Stock, said around 1,000 resumes were on the server, but he wasn’t sure if there were any duplicates.

Van der Stock believes that only OWASP staff have accessed the server, and it was archived by the Wayback Machine in 2023 but not re-indexed.

“Unfortunately, the log retention policy on the small VPS [Virtual Private Server] it was hosted upon only means we have limited logs, so we don’t think it was widely accessed, but as the misconfiguration dates back to at least 2019 when the VPS was first stood up, we simply don’t know, and as the file system is small, any old data would have been long overwritten even if forensics was possible,” he said.

Van der Stock explained that it was difficult to find the directory with the resumes because it was not indexed separately from the organization’s Wiki installation.

“So in all likelihood, considering that we only just got our first support tickets about it means that it wasn’t widely accessed prior to February 2024,” he said.

OWASP has advised that anyone who was a member between 2006 and 2014 and had submitted a resume should assume their information was compromised.
The organization collected the data during a membership process where applicants had to show connections to the OWASP community. They no longer ask for resumes and use cloud-based security practices to protect member information.

OWASP has addressed the issue by disabling directory browsing, reviewing the web server and MediaWiki configuration for other security problems, completely removing the resumes from the wiki site, and clearing the CloudFlare cache to prevent further access.

“Lastly, we have requested that the information be removed from the Web Archive,” the organization said.

OWASP had to make this issue public because many people who could be affected are no longer members and it’s hard to contact them.

According to OWASP, affected individuals don’t need to do anything because the information has been removed from the internet. However, they should be cautious of possible scam attempts if any of the resume information is still valid.

“We recognize the significance of this breach, especially considering the OWASP Foundation’s emphasis on cybersecurity. We apologize to those affected by the breach and are committed to ensuring that this does not happen again,” the notice said.

“We are reviewing our data retention policies and will be implementing additional security measures to prevent future breaches.”

 

Check Also

Dmitry Khoroshev

LockBit Ransomware Leader Unmasked and Sanctioned

The UK, US, and Australia have imposed sanctions on the leader of the ransomware group …

Leave a Reply

Your email address will not be published. Required fields are marked *