www.darkreading.com
Open in
urlscan Pro
2606:4700::6810:deab
Public Scan
URL:
https://www.darkreading.com/vulnerabilities-threats/security-firm-hires-north-korean-hacker-knowbe4
Submission Tags: urlscan
Submission: On August 01 via api from US — Scanned from US
Submission Tags: urlscan
Submission: On August 01 via api from US — Scanned from US
Form analysis
0 forms found in the DOMText Content
Dark Reading is part of the Informa Tech Division of Informa PLC Informa PLC|ABOUT US|INVESTOR RELATIONS|TALENT This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales and Scotlan. Number 8860726. Black Hat NewsOmdia Cybersecurity Newsletter Sign-Up Newsletter Sign-Up Cybersecurity Topics RELATED TOPICS * Application Security * Cybersecurity Careers * Cloud Security * Cyber Risk * Cyberattacks & Data Breaches * Cybersecurity Analytics * Cybersecurity Operations * Data Privacy * Endpoint Security * ICS/OT Security * Identity & Access Mgmt Security * Insider Threats * IoT * Mobile Security * Perimeter * Physical Security * Remote Workforce * Threat Intelligence * Vulnerabilities & Threats World RELATED TOPICS * DR Global * Middle East & Africa See All The Edge DR Technology Events RELATED TOPICS * Upcoming Events * Podcasts * Webinars SEE ALL Resources RELATED TOPICS * Library * Newsletters * Podcasts * Reports * Videos * Webinars * Whitepapers * * * * * Partner Perspectives: * > Microsoft SEE ALL * Vulnerabilities & Threats * Insider Threats * Remote Workforce * Cyber Risk SECURITY FIRM ACCIDENTALLY HIRES NORTH KOREAN HACKER, DID NOT KNOWBE4SECURITY FIRM ACCIDENTALLY HIRES NORTH KOREAN HACKER, DID NOT KNOWBE4 A software engineer hired for an internal IT AI team immediately became an insider threat by loading malware onto his workstation. Elizabeth Montalbano, Contributing Writer July 25, 2024 4 Min Read Source: Den Rise via ShutterStock A security firm recently hired a software engineer for its internal AI team that turned out to be a North Korean threat actor, who immediately began loading malware to his company-issued workstation. KnowBe4, which provides security awareness and training, conducted standard pre-hiring background checks for the employee and four separate video-conference interviews with him before his hiring, Stu Sjouwerman, KnowBe4's founder, shared in a blog post about the situation. The company also verified that the person interviewed was the same one in the photo sent in with a resume. The checks came back clean and the candidate for the position ("principal software engineer") appeared credible and qualified, though later the company realized he was using a stolen identity and his photo was AI-enhanced. Once the verification and hiring process was complete, KnowBe4 sent the new employee, who is referred to in KnowBe4's post as "XXXX," his Mac workstation, "and the moment it was received, it immediately started to load malware," Sjouwerman wrote. "On July 15, 2024, a series of suspicious activities were detected on the user beginning at 9:55pm EST," he detailed. "When these alerts came in, KnowBe4's security operations center (SOC) team reached out to the user to inquire about the anomalous activity and possible cause. XXXX responded to the SOC that he was following steps on his router guide to troubleshoot a speed issue and that it may have caused a compromise." What the employee was really doing, however, was performing various actions to manipulate session history files, transferring potentially harmful files, and executing unauthorized software using a Raspberry Pi. KnowBe4's SOC attempted to get him on a call to investigate further, but he said he was unavailable and "later became unresponsive." By 10:20am, the SOC had quarantined XXXX's device. KnowBe4 shared the data it collected about the employee and his activities with cybersecurity firm Mandiant and the FBI, to corroborate the company's initial findings. The company eventually discovered that XXXX was a fake IT worker from North Korea, and an FBI investigation is still ongoing. "IT CAN HAPPEN TO ANYONE" Sjouwerman stressed to customers that no data breach occurred due to the activity, as security tooling blocked the malware before it was executed. His aim in sharing what happened at his company is to provide "an organizational learning moment," he said. "Do we have egg on our face? Yes," he wrote. "And I am sharing that lesson with you." KnowBe4 grants new employees' accounts only limited permissions for proceeding through the new hire onboarding process and training, with access to only necessary apps such an an email inbox, Slack, and Zoom. This means that XXXX never had access to any customer data, KnowBe4's private networks, cloud infrastructure, code, or any KnowBe4 confidential information, Sjouwerman said. "No illegal access was gained, and no data was lost, compromised, or exfiltrated on any KnowBe4 systems," Sjouwerman wrote. However, "if it can happen to us, it can happen to almost anyone," he added. Indeed, North Korean threat actors are notorious for engaging in successful cybercriminal activities by posing as credible IT workers. Last October, the Department of Justice warned that the freelance IT market was being flooded by operatives working on behalf of the North Korean government, urging caution to companies when hiring new workers. The department found that these workers are quietly directing their earnings to the government's sanctions-ridden nation's nuclear weapons program. “Most of these individuals who attempt to obtain employment are not physically located in the US," Sjouwerman explained. "In order for them to conduct work, they require a US location for the equipment to be sent. There are small networks set up at drop locations where a US-based individual will turn on the received computers and configure them to be accessed remotely. The remote worker will then connect into the laptop farm network, and from there remote into the received device. This will cause security and access logs for that person to show up as being US-based and coming from the correct device.” HOW NOT TO HIRE A NORTH KOREAN HACKER KnowBe4 has made "several process changes" to hiring to help ensure any potential bad actor will be detected earlier, according to the post. In the US, for example, the company now will only ship new employee workstations to a nearby UPS shop and require a picture ID to obtain it. Other process improvements that organizations can make are to ensure all background and reference checks are verified for inconsistencies and properly vetted; review and strengthen access controls and authentication processes; and conduct security awareness training for employees to stress social-engineering tactics used by threat actors. The company also made recommendations so other organizations can avoid a similar scenario, including scanning remote devices for any suspicious access or activity; improving vetting and resume scanning for inconsistencies; and checking for red flags, like a laptop shipping address that's different from where the person is supposed to live and work. Other red flags to look out for in potential employees include the use of VoIP numbers and/or lack of digital footprint for provided contact information, and any discrepancies in addresses, personal information, or date of birth across different sources. A remote employee's sophisticated use of VPNs or virtual machines should raise an alarm. ABOUT THE AUTHOR(S) Elizabeth Montalbano, Contributing Writer Elizabeth Montalbano is a freelance writer, journalist, and therapeutic writing mentor with more than 25 years of professional experience. Her areas of expertise include technology, business, and culture. Elizabeth previously lived and worked as a full-time journalist in Phoenix, San Francisco, and New York City; she currently resides in a village on the southwest coast of Portugal. In her free time, she enjoys surfing, hiking with her dogs, traveling, playing music, yoga, and cooking. See more from Elizabeth Montalbano, Contributing Writer Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox. Subscribe You May Also Like -------------------------------------------------------------------------------- Vulnerabilities & Threats Twin Max-Severity Bugs Open Fortinet's SIEM to Code Execution Vulnerabilities & Threats Critical Bluetooth Flaw Exposes Android, Apple & Linux Devices to Takeover Vulnerabilities & Threats Microsoft Zero-Days Allow Defender Bypass, Privilege Escalation Vulnerabilities & Threats Securing Modern Enterprises in a Borderless Landscape More Insights Webinars * CISO Perspectives: How to make AI an Accelerator, Not a Blocker August 20, 2024 * Securing Your Cloud Assets August 27, 2024 More Webinars Events * Black Hat USA - Aug 3-8 - The Premier Technical Cybersecurity Conference - Learn More August 3, 2024 * Black Hat Europe - December 9-12 - Learn More December 10, 2024 * SecTor - Canada's IT Security Conference Oct 22-24 - Learn More October 22, 2024 More Events EDITOR'S CHOICE The VMware by Broadcom logo Сloud Security Ransomware Gangs Exploit ESXi Bug for Instant, Mass Encryption of VMsRansomware Gangs Exploit ESXi Bug for Instant, Mass Encryption of VMs byNate Nelson, Contributing Writer Jul 30, 2024 3 Min Read Thief in face mask stealing laptop computer Сloud Security Cyberattackers Accessed HealthEquity Customer Info via Third PartyCyberattackers Accessed HealthEquity Customer Info via Third Party byTara Seals, Managing Editor, News, Dark Reading Jul 30, 2024 4 Min Read ServiceNow logo on smartphone screen Сloud Security Patch Now: ServiceNow Critical RCE Bugs Under Active ExploitPatch Now: ServiceNow Critical RCE Bugs Under Active Exploit byJai Vijayan, Contributing Writer Jul 29, 2024 5 Min Read Reports * Managing Third-Party Risk Through Situational Awareness * 2024 InformationWeek US IT Salary Report * The 2021 Security Outcomes Study * CVE Weaponization Report * SANS 2021 Cloud Security Survey More Reports White Papers * IT Risk & Compliance Platforms: A Buyer's Guide * Threat Hunting's Evolution:From On-Premises to the Cloud * Google Cloud Threat Horizons Report, H1 2024 * A Year in Review of Zero-Days Exploited In-the-Wild in 2023 * SecOps Checklist More Whitepapers Events * Black Hat USA - Aug 3-8 - The Premier Technical Cybersecurity Conference - Learn More August 3, 2024 * Black Hat Europe - December 9-12 - Learn More December 10, 2024 * SecTor - Canada's IT Security Conference Oct 22-24 - Learn More October 22, 2024 More Events DISCOVER MORE WITH INFORMA TECH Black HatOmdia WORKING WITH US About UsAdvertiseReprints JOIN US Newsletter Sign-Up FOLLOW US Copyright © 2024 Informa PLC Informa UK Limited is a company registered in England and Wales with company number 1072954 whose registered office is 5 Howick Place, London, SW1P 1WG. Home|Cookie Policy|Privacy|Terms of Use Cookies Button ABOUT COOKIES ON THIS SITE We and our partners use cookies to enhance your website experience, learn how our site is used, offer personalised features, measure the effectiveness of our services, and tailor content and ads to your interests while you navigate on the web or interact with us across devices. By clicking "Continue" or continuing to browse our site you are agreeing to our and our partners use of cookies. For more information seePrivacy Policy CONTINUE Do Not Sell My Personal Information DO NOT SELL MY PERSONAL INFORMATION When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information please see Privacy Policy Allow All MANAGE CONSENT PREFERENCES STRICTLY NECESSARY COOKIES Always Active These cookies are necessary for the website to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for services, such as setting your privacy preferences, logging in or filling in forms. You can set your browser to block or alert you about these cookies, but some parts of the site will not then work. These cookies do not store any personally identifiable information. SALE OF PERSONAL DATA Sale of Personal Data Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link. If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences. * PERFORMANCE COOKIES Switch Label label These cookies allow us to count visits and traffic sources so we can measure and improve the performance of our site. They help us to know which pages are the most and least popular and see how visitors move around the site. All information these cookies collect is aggregated and therefore anonymous. If you do not allow these cookies we will not know when you have visited our site, and will not be able to monitor its performance. * TARGETING COOKIES Switch Label label These cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising. Back Button COOKIE LIST Search Icon Filter Icon Clear checkbox label label Apply Cancel Consent Leg.Interest checkbox label label checkbox label label checkbox label label Confirm My Choices