You are here

Cybersecurity

Joint Cybersecurity Advisory – #StopRansomware: CL0P Ransomware Gang Exploits MOVEit Vulnerability

CISA and the FBI released a joint Cybersecurity Advisory (CSA) CL0P Ransomware Gang Exploits MOVEit Vulnerability in response to the recent vulnerability exploitation attributed to the CL0P Ransomware Gang. The CSA provides indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) identified through FBI investigations as recently as May this year. Additionally, it provides immediate actions to help reduce the impact of CL0P ransomware.

Cyber Resilience – Recent Conference Emphasizes Importance of Information Sharing

The World Economic Forum posted an article discussing insights in information sharing from a recent cybersecurity conference in Copenhagen, Denmark that gathered participants from the public and private sector. The three major takeaways were the sharing of lessons learned, the adoption of the EU’s Network and Information Security Direction 2 (NIS 2.0), and the need for consolidating security solutions.

Cyber Resilience – International Authorities Release Guide to Securing Remote Access Software

Today, CISA, the FBI, the National Security Agency (NSA), MS-ISAC, and the Israel National Cyber Directorate (INCD) released the Guide to Securing Remote Access Software. This guide is intended to provide an overview of legitimate uses of remote access software; common exploitations and associated tactics, techniques, and procedures (TTPs); and how to detect and defend against malicious actors exploiting this software.

Verizon’s 2023 Data Breach Investigations Report (2023 DBIR)

Verizon just released its 2023 Verizon Data Breach Investigations Report, the 16th edition of this widely anticipated report catalogs and analyzes the past year’s trends in cyber crime. The report provides deep insight exploring the most common, most dangerous, and fastest-growing attack trends wielded against organizations worldwide. One of the most important findings is that the median cost per ransomware incident more than doubled over the past two years.

Security Awareness – Threat Actor’s Use of RomCom Backdoor Highlights a Growing Shift in Cyber Criminals’ Goals

New evidence indicates the threat actor associated with the RomCom backdoor is not only motivated by financial gain but is increasingly targeting entities likely for geopolitical purposes. Security researchers at Trend Micro assess that the use of the RomCom backdoor in recent attacks, including on water and energy utilities, suggests the threat actor’s motives have changed since October 2022.

Pages

Subscribe to Cybersecurity