You are here

Cybersecurity

CISA Needs YOUR Help for Greater Cyber Resilience! – Request for Participation

Collaborative defense and information sharing is most effective when we all work together; otherwise, it’s just a one-way flow of information, and the providers are left wondering if their efforts are useful to the constituents. In that respect, CISA offers numerous no-cost products and services, including various types of assessments to critical infrastructure entities. Historically, the water and wastewater sector has been one of the largest groups (typically second only to the electricity sector) availing themselves of CISA’s services.

Security Awareness - Increase in Post-COVID Travel Sees Surge in Vacation-Themed Phishing

Bitdefender has released a security blog noting the recently observed upswing in travel-related spam campaigns. While this is typically a common trend, 2020 and 2021 saw a lot less travel-related phishing than usual due to COVID restrictions. However, it appears scammers are just as eager to get a jump on those getting a jump on vacation planning, as travel-themed phishing lures began to increase in March with an expected peak in June. Popular nations being targeted include the United States, Ireland, India, and the UK.

OT/ICS Security – Critical Systems Require Unique Credentials

Conventional guidance highly recommends the use of unique credentials for each site and service, including ICS/OT assets to minimize the risk of compromise. Many cyber threat actors are notorious for leveraging valid credentials to gain unauthorized access. Furthermore, it’s problematic when those valid credentials, especially privileged ones, are shared and/or reused across sites or services – regardless of whether the accounts are business or personal. Likewise, it’s even more problematic when logins are shared across both business and personal profiles.

Ransomware Resilience – Dearth of Ransomware Incident Reporting Hinders Defense Efforts

According to a senior official at the Cybersecurity and Infrastructure Security Agency (CISA), the serious dearth of ransomware incident reporting in the U.S. is hindering efforts by the government to protect organizations. Likewise, lack of reporting is making it harder for the government to take retaliatory actions against these threat actors.

Joint Cybersecurity Advisory - People’s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and Devices

The Cybersecurity and Infrastructure Security Agency (CISA), along with the FBI and the National Security Agency (NSA), have published a joint Cybersecurity Advisory (CSA) describing the ways in which People’s Republic of China (PRC) state-sponsored cyber actors continue to exploit publicly known vulnerabilities in order to establish a broad network of compromised infrastructure. The advisory describes the targeting and compromise of major telecommunications companies and network service providers and the top vulnerabilities routinely exploited by threat actors since 2020.

Vulnerability Awareness - Atlassian Releases New Versions of Confluence Server and Data Center to Address CVE-2022-26134

Atlassian has released new Confluence Server and Data Center versions to address remote code execution vulnerability CVE-2022-26134 affecting these products. An unauthenticated remote attacker could exploit this vulnerability to execute code remotely, create new admin accounts, and conduct other malicious activity such as deploy ransomware. Last Friday, a proof-of-concept exploit for the Atlassian Confluence vulnerability was publicly posted.

Pages

Subscribe to Cybersecurity