You are here

Cybersecurity

CISA ICS Advisories, Additional Alerts, Updates, and Bulletins – October 22, 2024

The Cybersecurity and Infrastructure Security Agency (CISA) has published the following ICS security advisories, along with additional alerts, updates, and bulletins:

ICS Advisories:

On October 22, 2024, CISA Released One Industrial Control Systems Advisory for products used across multiple sectors, please check these latest advisories for specific equipment used across your ICS/SCADA environments and address accordingly:

Israel-focused Wiper Attack Delivered Through Distributor’s Email Underscores Third Party Risk

Israeli organizations have been targeted by a malicious email campaign impersonating the IT security company ESET. By utilizing the systems of Comsecure, the exclusive distributor of ESET products within Israel, an unknown threat actor is sending an otherwise seemingly legitimate email, signed by ESET’s Advanced Threat Defense team, that encourages recipients to download a .zip file and execute a malicious .exe containing a wiper program.

SANS 2024 State of ICS/OT Cybersecurity Report Finds Incident Response Plan Gaps, Increased Cloud Use

SANS has released its 2024 State of ICS/OT Cybersecurity report, which offers key insights and benchmarks for industrial cybersecurity programs worldwide through a survey of 530 professionals. Based on inputs from cyber professionals across multiple critical infrastructure sectors, it provides actionable guidance as to how organizations can manage industrial cyber risk effectively.

Key insights from the report include:

Hacktivist Targeting of Small Texas Utility Demonstrates Interest in Less-Secure OT Networks

CSO Online has published an article revealing details on a recent ICS/OT-related cyberattack targeting the water system of Stanton, Texas. Despite only serving a population of 2,700, Russia-linked hacktivists still breached the utility’s network in order to access a human-machine interface (HMI) and manipulate its settings. Due to the threat actor’s inexperience, they were only capable of randomly changing settings, resulting in the loss of some untreated water. However, a more sophisticated state adversary with the same level of access could cause more significant damage.

Threat Awareness – Phishing Tactics Observed Evading Cybersecurity Tools

Threat actors have recently been observed deploying tactics that evade cybersecurity phishing defenses, namely Natural Language Processing (NLP) detection methods. NLP involves analyzing the language used in emails or other text to identify patterns or phrases that may indicate spam or phishing attempts. It has gotten more advanced and effective as AI technology has advanced in recent years. NLP methods are similar to behavioral analysis tools, which go beyond regular anti-virus methods for detecting threats by looking for adverse patterns or anomalies.

Joint Advisory – Iranian Cyber Actors Targeting Critical Infrastructure Organizations Using Brute Force

Yesterday, CISA and other federal and international partners released a joint Cybersecurity Advisory (CSA) “Iranian Cyber Actors' Brute Force and Credential Access Activity Compromise Critical Infrastructure.” The advisory highlights known indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) used by Iranian cyber threat actors to disrupt organizations across critical infrastructure sectors.

Pages

Subscribe to Cybersecurity