You are here

Cybersecurity

Looking at RDP Security in the New Year

Many organizations rely upon Remote Desktop Protocol (RDP) software for connecting to remote systems. However, the widespread adoption of RDP software has significantly increased the attack surface for threat actors to exploit, because there are multiple security flaws with RDP. One particular security issue with RDP is known as “BlueKeep.” This RDP vulnerability, tracked as CVE-2019-0708, occurs pre-authentication and requires no user input.

Security Awareness - Active Directory Vulnerabilities Could Allow for Easy Takeover of Windows Domain, Microsoft Warns

Yesterday, Microsoft encouraged customers to patch two Windows Active Directory domain service privilege escalation vulnerabilities that, combined, permit threat actors to effortlessly takeover Windows domains. Microsoft released patches for these vulnerabilities, tracked as CVE-2021-42287 and CVE-2021-42278, during its November security updates. Last week, a proof-of-concept tool leveraging these vulnerabilities was shared on public forums.

Microsoft Patches Windows Zero-Day Vulnerability Being Exploited to Deliver Emotet Malware

Microsoft’s newest security updates patches a high-severity Windows zero-day vulnerability threat actors are exploiting to distribute Emotet malware. The vulnerability, tracked as CVE-2021-43890, spoofs a security flaw in Windows AppX Installer that allows a threat actor to conduct a complex attack with lower user privileges. According to Microsoft, “an attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment.

Change Passwords, Implement Patches, and Other Important Steps to Take in Holiday Lead Up

With the holidays upon us and many organizations reducing their staffing to allow for time off, WaterISAC reminds its members of important steps to take now as emphasized in recent advisories from the White House and CISA. As Deputy Assistant to the President and Deputy National Security Advisor Anne Neuberger highlighted when the White House advisory was released, breaches often occur around holidays when cyber threat actors know security operations centers are short-staffed.

Pages

Subscribe to Cybersecurity