You are here

Cybersecurity

Cybersecurity Resilience – Protective DNS, a Consideration for Network Security

The Domain Name System (DNS) is the backbone of the internet and is what makes navigating to websites and sending emails seamless to humans. Unfortunately, like many internet protocols, DNS is also abused by threat actors – from exploiting user domain name typos to transmitting malicious data over what appears to be legitimate and expected DNS network traffic. The U.S. National Security Agency (NSA) Central Security Service has released an InfoSheet on adopting encrypted (protective) DNS in enterprise environments.

Managing OT Cyber Insurance

While cyber insurance has matured during the past few years, there are still many lesser understood facets, especially OT needs and requirements. In a recent post, Verve Industrial poignantly states, even as threats to critical controls systems grow exponentially, cyber insurance underwriters have been slow to update rating tables to incorporate growing cyber-physical risks. Organizations, likewise, often fail to adequately account for OT/ICS risks and basic controls in their overall assessment strategies.

New Ransomware has Unpatched Exchange Servers Seeing (Epsilon) Red

Another exploitation opportunity is taking advantage of still unpatched on-premise Microsoft Exchange servers. Last week, Sophos discovered a new ransomware strain, calling itself Epsilon Red that was observed targeting a U.S.-based company in the hospitality sector. According to Sophos, it isn’t clear whether the attack was enabled by the ProxyLogon exploit or another vulnerability, but it seems likely that the root cause was an unpatched server.

OT Compromises – AEIOU (Actors Exploiting Infrastructure Often Unsophisticated)

A recent threat research post by Mandiant Threat Intelligence highlights the increasing frequency of OT compromises by low sophistication threat actors. The majority of these compromises occur due to insecure OT systems exposed to the internet. According to Mandiant’s report, the compromises appear to be driven by threat actors who are motivated to achieve ideological, egotistical, or financial objectives by taking advantage of an ample supply of internet-connected OT systems.

Why System Backups No Longer Shield against Ransomware

Given how ransomware has evolved, regular system backups no longer protect against these attacks like they once did, as an article in Tech Radar points out. Backups may still help organizations restore their systems quickly, but they don’t address ransomware threat actors’ latest tactic of exfiltrating data that they then threaten to sell or publicly release if the victim doesn’t pay the ransom. Referred to as the “double extortion” of “encrypt and exfiltrate,” a recent Coveware study found that 77 percent of ransomware attacks involve these tactics.

CISA and FBI Warn of Sophisticated Campaign Targeting Government Organizations, IGOs, and NGOs

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI have issued an alert regarding a sophisticated spearphishing campaign targeting government organizations, intergovernmental organizations (IGOs), and non-governmental organizations (NGOs). They note a sophisticated cyber threat actor leveraged a compromised end-user account from Constant Contact, a legitimate email marketing software company, to spoof a U.S.-based government organization and distribute links to malicious URLs.

Basic (Cybersecurity) Doesn’t Mean Trivial, but it Does Mean Foundational

According to countless reports of risk assessments, vulnerability assessments, penetration tests, and disclosed incidents, organizations of all sizes and sectors are not doing well with basic cybersecurity. The reasons why (excuses) vary from entity to entity, but what shouldn’t be an excuse is cost. Cybersecurity doesn’t have to cost a lot of money. Granted, at some point you’ll want/need or have the budget for the next shiny thing, but that currently elusive shiny thing should not stop anyone from embracing a lot of the best practice guidance already out there – for no cost.

Online Is the New Frontline against Crime, according to U.K. Assessment

Today the U.K.’s National Crime Agency released its 2021 National Strategic Assessment of Serious and Organised Crime, sharing the national government’s understanding of threats posed by organized criminals. The report stresses that criminals have increasingly turned to online environments to commit crimes at scale and avoid detection, a trend exacerbated by the COVID-19 pandemic. The report focuses a significant amount of its attention on cyber threats in particular, especially ransomware.

Pages

Subscribe to Cybersecurity