You are here

Cybersecurity

Security Awareness – Blackberry Study Finds that Four in Five Organizations Experienced Supply Chain Attacks or Vulnerabilities

Blackberry has published its findings from a survey of around 1,500 IT leaders in the U.S., the U.K., and Australia. A major observation is that four out of five organizations have been made aware that they’ve suffered from a supply chain vulnerability or attack in the past twelve months.

Security Awareness – OpenSSL Releases Patches for Two High Severity Vulnerabilities

Today, the OpenSSL Project released patches for two high-severity security flaws in its open-source cryptographic library used to encrypt communication channels and HTTPS connections. The vulnerabilities (tracked as CVE-2022-3602 and CVE-2022-3786) affect OpenSSL version 3.0.0 and later and have been addressed in the latest version OpenSSL 3.0.7.

Threat Awareness – Microsoft Links Raspberry Robin Malware to Clop Ransomware Attacks

Microsoft Security has published a blog post describing the Raspberry Robin worm and how it connects to the larger ecosystem of professional malware in order for criminals to execute attacks. Microsoft’s researchers have observed multiple families of payloads being deployed on machines with Raspberry Robin infections, suggesting the group behind the worm is offering paid access to compromised networks. Notably, in October, Microsoft observed Raspberry Robin being used in post-compromise activity, which resulted in the deployment of Clop ransomware.

CISA Releases Guidance on Phishing-Resistant Multi-Factor Authentication

Yesterday, the Cybersecurity and Infrastructure Security Agency (CISA) published two fact sheets to highlight threats against accounts and systems using certain forms of multifactor authentication (MFA). The first fact sheet covers phishing-resistant MFA, which CISA calls the most secure form of MFA, and provides information on how organizations can implement it.

Joint Guide on Responding to DDoS Attacks

Last week, the Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and the Multi-State Information Sharing and Analysis Center (MS-ISAC) published an updated guide, Understanding and Responding to Distributed Denial-of-Service Attacks, which provides organizations proactive steps to reduce the likelihood and impact of distributed denial-of-service (DDoS) attacks. The guidance is aimed towards both network defenders and leaders to help them understand and respond to DDoS attacks, which can cost an organization time, money, and reputational damage.

Security Awareness – Microsoft Publishes Guidance on Securing IoT Devices against Attacks Targeting Critical Infrastructure

In August, a ransomware group claimed to have compromised a U.K. water utility’s industrial control systems (ICS). Although the attack did not impact the utility’s ability to provide safe drinking water, it nevertheless underscores the risk of threat actors attempting to gain access to ICS environments. Consequently, Microsoft recently published guidance on securing IoT devices used by critical infrastructure organizations.

Security Awareness – Dragos’s Latest Industrial Ransomware Analysis Underscores Increasing Threat to Industrial Systems

Ransomware groups are continuing to target the industrial sector at an increasing rate and new ransomware gangs are emerging, threatening to push the rate of attacks up even higher, according to Drago’s most recent third quarter Industrial Ransomware Analysis report.

Pages

Subscribe to Cybersecurity