You are here

Cybersecurity

Threat Awareness – Threat Actors Target Recruiters Posing as Job Applicants

Cybersecurity researchers have recently identified a phishing campaign designed to distribute More_eggs malware through malicious resumes in fake job applications. This attack specifically targets recruiters, whereby posing as a job applicant, the threat actor lures the recruiter to a malicious website. More_eggs malware acts as a backdoor and is capable of harvesting sensitive information. It operates under a Malware-as-a-Service (MaaS) model making it available to other less-sophisticated threat actors, expanding its use.

CISA ICS Vulnerability Advisories and Alerts, Updates, and Bulletins – June 11, 2024

The Cybersecurity and Infrastructure Security Agency (CISA) has published the following ICS vulnerability advisories, as well as alerts, updates, and bulletins:

ICS Vulnerability Advisories:

CISA Releases Six Industrial Control Systems Advisories

Products are used across multiple sectors, please check these latest advisories for specific equipment used across your ICS environments and address accordingly.

SMB Resilience – Reasonable Actions to Help Bolster Cybersecurity

In a noticeable shift in threat actor behavior, small and medium-sized businesses (SMBs) are increasingly finding themselves targeted by cyber threats. This may be caused due to the complexity of threats and increasing difficulty for SMBs to protect against them. No matter the reason, SMBs are more concerned about cyber attacks than ever, with 78% saying they fear cyber attacks could shut down their business.

Ransomware Awareness – 7,000 LockBit Decryption Keys Recovered by FBI, Victims are Urged to Reach Out

The FBI announced yesterday it has obtained over 7,000 decryption keys from the LockBit ransomware group that victims can use to recover encrypted data for free. The FBI urges past victims of LockBit ransomware attacks to come forward: "From our ongoing disruption of LockBit, we now have over 7,000 decryption keys and can help victims reclaim their data and get back online," the FBI Cyber Lead said in a keynote.

CISA ICS Vulnerability Advisories and Alerts, Updates, and Bulletins – June 6, 2024

The Cybersecurity and Infrastructure Security Agency (CISA) has published the following ICS vulnerability advisories, as well as alerts, updates, and bulletins:

ICS Vulnerability Advisories:

CISA Releases Four Industrial Control Systems Advisories

Products are used across multiple sectors, please check these latest advisories for specific equipment used across your ICS environments and address accordingly.

Ransomware Resilience – Strategies for Improving Attack Outcomes

Ransomware continues to be a significant threat to organizations of all sizes. While the Sophos State of Ransomware 2024 report shows ransomware attacks across the board are down from its 2023 report (which is thought to be because of law enforcement action), a report from Mandiant published yesterday indicates that despite global law enforcement coordination, the number of incidents continue to rise unabated.

(TLP:CLEAR) MS-ISAC Advisory: A Vulnerability in Check Point Security Gateways Could Allow for Credential Access

WaterISAC is passing through this MS-ISAC Cybersecurity Advisory shared yesterday regarding a recently discovered vulnerability in Check Point Security Gateways, which has the potential to allow credential access. The advisory includes an overview, threat intelligence briefing, a technical summary, and recommended mitigations. WaterISAC encourages members who use Check Point Security Gateways to review the advisory and apply proper mitigations as recommended.

CISA: Snowflake Recommends Customers Take Steps to Prevent Unauthorized Access

CISA sent an alert yesterday regarding recent statements from data cloud company Snowflake. This comes following the data breaches of Santander and Ticketmaster, both Snowflake customers, potentially affecting over 590 million accounts. Snowflake stated it recently observed and is investigating an increase in cyber threat activity targeting some of its customers’ accounts.

Pages

Subscribe to Cybersecurity