Alexander Heid

Last updated
Alexander Heid
Occupation(s)Chief Research Officer of SecurityScorecard, Hacker
Organization(s) SecurityScorecard, HackMiami

Alexander Heid is an American computer security consultant, white hat hacker, and business executive.

Contents

Heid is a co-founder of the South Florida hacker conference and hacker group known as HackMiami, [1] and currently serves as the chief research officer of the New York City information security firm SecurityScorecard. [2]

Early life and education

Alexander Heid grew up in Miami, Florida and attended Barbara Goleman Senior High School. [3]

Career

Alexander Heid currently serves as chief research officer of the New York City information security firm SecurityScorecard. Heid joined the company in 2014, working directly with Aleksandr Yampolskiy and Sam Kassoumeh to develop the signal collection methodologies that powers the cyber threat intelligence and third party management aspects of the platform.

Heid is documented as being one of the first researchers to attribute the Equifax data breach to a vulnerability in Apache Struts 2 within the first hours of the breach announcement. [4] [5]

Prior to SecurityScorecard, Heid was the head of threat intelligence at Prolexic. Heid developed counterattack and neutralization methodologies against DDoS campaigns by discovering vulnerabilities in the attacker's botnet command and control servers. [6]

During the time at Prolexic, Heid was involved in the defense and mitigation of the Operation Ababil campaigns that were targeting the financial sector. [7] [8]

Additionally, Heid has held senior security roles within the banking industry, specializing in web application vulnerability analysis and botnet cyber threat intelligence. Heid has given multiple presentations at hacker conferences demonstrating exploitable vulnerabilities within crimeware applications that can be leveraged by white hat researchers for the purposes of attribution and threat neutralization. [9] [10]

Heid is also the author of the 2013 cryptocurrency threat intelligence report, "Analysis of the Cryptocurrency Marketplace," which was the first forensic report about malware threats relating to blockchain technologies. The report is ranked as one of the Top 1000 'Most Cited Blockchain Publications' by BlockchainLibrary. [11] [12]

Related Research Articles

An exploit is a piece of software, a chunk of data, or a sequence of commands that takes advantage of a bug or vulnerability to cause unintended or unanticipated behavior to occur on computer software, hardware, or something electronic. Such behavior frequently includes gaining control of a computer system, allowing privilege escalation, or a denial-of-service attack. In lay terms, some exploit is akin to a 'hack'.

<span class="mw-page-title-main">Denial-of-service attack</span> Type of cyber-attack

In computing, a denial-of-service attack is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host connected to a network. Denial of service is typically accomplished by flooding the targeted machine or resource with superfluous requests in an attempt to overload systems and prevent some or all legitimate requests from being fulfilled. The range of attacks varies widely, spanning from inundating a server with millions of requests to slow its performance, overwhelming a server with a substantial amount of invalid data, to submitting requests with an illegitimate IP address.

<span class="mw-page-title-main">Zombie (computing)</span> Compromised computer used for malicious tasks on a network

In computing, a zombie is a computer connected to the Internet that has been compromised by a hacker via a computer virus, computer worm, or trojan horse program and can be used to perform malicious tasks under the remote direction of the hacker. Zombie computers often coordinate together in a botnet controlled by the hacker, and are used for activities such as spreading e-mail spam and launching distributed denial-of-service attacks against web servers. Most victims are unaware that their computers have become zombies. The concept is similar to the zombie of Haitian Voodoo folklore, which refers to a corpse resurrected by a sorcerer via magic and enslaved to the sorcerer's commands, having no free will of its own. A coordinated DDoS attack by multiple botnet machines also resembles a "zombie horde attack", as depicted in fictional zombie films.

<span class="mw-page-title-main">Botnet</span> Collection of compromised internet-connected devices controlled by a third party

A botnet is a group of Internet-connected devices, each of which runs one or more bots. Botnets can be used to perform Distributed Denial-of-Service (DDoS) attacks, steal data, send spam, and allow the attacker to access the device and its connection. The owner can control the botnet using command and control (C&C) software. The word "botnet" is a portmanteau of the words "robot" and "network". The term is usually used with a negative or malicious connotation.

Crimeware is a class of malware designed specifically to automate cybercrime.

Prolexic Technologies was a US-based provider of security solutions for protecting websites, data centers, and enterprise IP applications from Distributed Denial of Service (DDoS) attacks at the network, transport, and application layers. It operated a DDoS mitigation platform and a global network of traffic scrubbing centers. Real-time monitoring and mitigation services were provided by a 24/7 security operations control center (SOCC). Prolexic indicated its DDoS mitigation services make websites, data centers and enterprise IP applications harder to take down via DDoS attacks.

Trellix is a privately held cybersecurity company that was founded in 2022. It has been involved in the detection and prevention of major cybersecurity attacks. It provides hardware, software, and services to investigate cybersecurity attacks, protect against malicious software, and analyze IT security risks.

<span class="mw-page-title-main">Jart Armin</span> Cybercrime and computer security investigator and analyst

Jart Armin is an investigator, analyst and writer on cybercrime and computer security, and researcher of cybercrime mechanisms and assessment.

Operation Ababil was a series of cyber attacks starting in 2012, targeting various American financial institutions and carried out by a group calling itself the "Cyber fighters of Izz Ad-Din Al Qassam".

Monero is a cryptocurrency which uses a blockchain with privacy-enhancing technologies to obfuscate transactions to achieve anonymity and fungibility. Observers cannot decipher addresses trading Monero, transaction amounts, address balances, or transaction histories.

<span class="mw-page-title-main">Dark0de</span> Online black marketplace and cybercrime forum

dark0de, also known as Darkode, is a cybercrime forum and black marketplace described by Europol as "the most prolific English-speaking cybercriminal forum to date". The site, which was launched in 2007, serves as a venue for the sale and trade of hacking services, botnets, malware, stolen personally identifiable information, credit card information, hacked server credentials, and other illicit goods and services.

Lazarus Group is a hacker group made up of an unknown number of individuals, alleged to be run by the government of North Korea. While not much is known about the Lazarus Group, researchers have attributed many cyberattacks to them between 2010 and 2021. Originally a criminal group, the group has now been designated as an advanced persistent threat due to intended nature, threat, and wide array of methods used when conducting an operation. Names given by cybersecurity organizations include Hidden Cobra and ZINC or Diamond Sleet. According to North Korean defector Kim Kuk-song, the unit is internally known in North Korea as 414 Liaison Office.

Mirai is malware that turns networked devices running Linux into remotely controlled bots that can be used as part of a botnet in large-scale network attacks. It primarily targets online consumer devices such as IP cameras and home routers. The Mirai botnet was first found in August 2016 by MalwareMustDie, a white hat malware research group, and has been used in some of the largest and most disruptive distributed denial of service (DDoS) attacks, including an attack on 20 September 2016 on computer security journalist Brian Krebs' website, an attack on French web host OVH, and the October 2016 Dyn cyberattack. According to a chat log between Anna-senpai and Robert Coelho, Mirai was named after the 2011 TV anime series Mirai Nikki.

<span class="mw-page-title-main">DDoS attacks on Dyn</span> 2016 cyberattack in Europe and North America

On October 21, 2016, three consecutive distributed denial-of-service attacks were launched against the Domain Name System (DNS) provider Dyn. The attack caused major Internet platforms and services to be unavailable to large swathes of users in Europe and North America. The groups Anonymous and New World Hackers claimed responsibility for the attack, but scant evidence was provided.

<span class="mw-page-title-main">MalwareMustDie</span> Whitehat security research workgroup

MalwareMustDie, NPO is a whitehat security research workgroup that was launched in August 2012. MalwareMustDie is a registered nonprofit organization as a medium for IT professionals and security researchers gathered to form a work flow to reduce malware infection in the internet. The group is known for their malware analysis blog. They have a list of Linux malware research and botnet analysis that they have completed. The team communicates information about malware in general and advocates for better detection for Linux malware.

The Zealot Campaign is a cryptocurrency mining malware collected from a series of stolen National Security Agency (NSA) exploits, released by the Shadow Brokers group on both Windows and Linux machines to mine cryptocurrency, specifically Monero. Discovered in December 2017, these exploits appeared in the Zealot suite include EternalBlue, EternalSynergy, and Apache Struts Jakarta Multipart Parser attack exploit, or CVE-2017-5638. The other notable exploit within the Zealot vulnerabilities includes vulnerability CVE-2017-9822, known as DotNetNuke (DNN) which exploits a content management system so that the user can install a Monero miner software. An estimated USD $8,500 of Monero having been mined on a single targeted computer. The campaign was discovered and studied extensively by F5 Networks in December 2017.

Cryptojacking is the act of exploiting a computer to mine cryptocurrencies, often through websites, against the user's will or while the user is unaware. One notable piece of software used for cryptojacking was Coinhive, which was used in over two-thirds of cryptojacks before its March 2019 shutdown. The cryptocurrencies mined the most often are privacy coins—coins with hidden transaction histories—such as Monero and Zcash.

Exploit as a service (EaaS) is a scheme of cybercriminals whereby zero-day vulnerabilities are leased to hackers. EaaS is typically offered as a cloud service. By the end of 2021, EaaS became more of a trend among ransomware groups.

Ali Dehghantanha is an academic-entrepreneur in cybersecurity and cyber threat intelligence. He is a Professor of Cybersecurity and a Canada Research Chair in Cybersecurity and Threat Intelligence.

References

  1. Kushner, David. "The Geeks on the Front Lines". RollingStone.
  2. "SecurityScorecard Leadership". SecurityScorecard Leadership.
  3. Banham, Russ. "Spy on Spy: Hacking into the Darknet". RussBanham.com.
  4. McLannahan, Ben. "Equifax flaws exposed by hack attack". FT.com.
  5. Warren, Elizabeth. "Letter to Richard Smith re: Equifax Hearing" (PDF). Senate.gov.
  6. Goodin, Dan. "White hats publish DDoS hijacking manual, turn tables on attackers". ArsTechnica.com.
  7. "PLXSERT - DDoS Attacks Against Global Markets".
  8. "Prolexic Quarterly Global DDoS Attack Report - Q2-2013" (PDF).
  9. Heid, Alex. "The Next HOPE (2010): Modern Crimeware Tools and Techniques: An Analysis of Underground Resources". YouTube.com.
  10. Heid, Alex. "HOPE Number Nine (2012): Crimeware Tools and Techniques of 2012: Past, Present, and Future". YouTube.com.
  11. "Most Cited Blockchain Publications". BlockchainLibrary.com.
  12. Heid, Alex. "HackMiami: Analysis of the Cryptocurrency Marketplace (2013)" (PDF). HackMiami.org.