You are here

Cybersecurity

Fazecast jSerialComm (ICSA-20-126-01)

CISA has published an advisory on an uncontrolled search path element vulnerability in Fazecast jSerialComm. Versions 2.2.2 and prior of jSerialComm and versions 1.5.x, 1.6.x, and 1.7.x of EcoStruxure IT Gateway are affected. Successful exploitation of this vulnerability could allow an unauthenticated attacker to execute arbitrary code on a targeted system. Fazecast recommends users update jSerialComm to Version 2.3 or later. Schneider Electric recommends users upgrade EcoStruxure IT Gateway to Version 1.8.1 or later.

SAE IT-systems FW-50 Remote Telemetry Unit (RTU) (ICSA-20-126-02) – Product Used in the Water and Wastewater and Energy Sectors

CISA has published an advisory on cross-site scripting and path traversal vulnerabilities in SAE IT-systems FW-50 Remote Telemetry Unit (RTU). FW-50 RTU, Series: 5 Series; CPU-type: CPU-5B; Hardware Revision: 2; CPLD Revision: 6 is affected. Successful exploitation of these vulnerabilities may allow an attacker to execute remote code, disclose sensitive information, or cause a denial-of-service condition. SAE IT-systems has provided options for addressing these vulnerabilities. CISA also recommends a series of measures to mitigate the vulnerabilities.

CISA Alert: APT Groups Target Essential Services during COVID-19 Pandemic

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has published a joint Alert with its U.K. counterpart, the National Cyber Security Centre (NCSC), warning that they continue to see indications advanced persistent threat (APT) groups are exploiting the COVID-19 pandemic. Although the Alert highlights activity by these actors against the healthcare sector, it also notes that other sectors, especially those that provide essential services during the pandemic, are being targeted. Targeted sectors include those associated with local governments.

FBI FLASH: COVID-19 Phishing Email Indicators

The FBI has published a TLP:WHITE FLASH message providing indicators of COVID-19 phishing emails to assist in network defense. The FBI advises that cyber criminals, who include advanced persistent threat (APT) groups, have crafted COVID-19-themed health, informational, and warning notice emails in an attempt to obtain online service credentials, such as those for Microsoft Office 365 accounts. Additionally, cyber criminals have attached archive files that contain malicious portable executables (PE) or JAVA.jar files to their phishing emails.

The Importance of Maintaining a Cybersecurity Culture During Trying Times

As many organizations had to fast-track remote access implementations to support a new and nearly exclusive stay-at-home workforce, it is possible security awareness reminders fell by the wayside. However, the seemingly endless digests of coronavirus-related cyber scams demonstrate the importance of maintaining a cybersecurity culture throughout the lifecycle of this pandemic and beyond.

Canadian Centre for Cyber Security COVID-19 Guide

The Canadian Centre for Cyber Security (the Cyber Centre) has published a guide containing focused cybersecurity advice during the COVID-19 pandemic. This guide, which is organized into sections of guidance for IT management, IT implementation, and client awareness, offers a curated selection of the Cyber Centre’s collection of advice and other products. For example, the IT management section highlights the Cyber Centre’s Cloud Security Risk Management guide, which outlines an integrated risk management approach to establishing cloud-based services.

Situational Awareness – Coronavirus Cyber Compendium

Another week of coronavirus means another week of cyber activity regarding coronavirus. Today we bring you some scam highlights, key developments, and interesting research. We start off with some intriguing COVID-19 Key Developments from risk intelligence organization Flashpoint, including government responses, law enforcement actions, cybercrime activity related to coronavirus, and trends in mis/disinformation.

CISA Alert: Microsoft Office 365 Security Recommendations

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has published an Alert providing recommendations related to Microsoft Office 365 (O365) deployments, which organizations can review to ensure their environments have been properly configured to protect, detect, and respond against potential attackers. CISA adds that since many organizations have recently migrated to cloud collaboration services, such as O365, and perhaps did so speedily, they may not have fully considered the security configurations of these platforms.

Pages

Subscribe to Cybersecurity