You are here

Cybersecurity

FBI Tech Tuesday on Building a Digital Defense against Ransomware

As part of the FBI’s Tech Tuesday series, the Phoenix, Arizona office has published an article warning about ransomware attacks. The FBI notes scammers often send ransomware through email phishing campaigns. Victims can unknowingly download ransomware onto a computer by opening an email attachment, clicking an ad, following a link, or even visiting a website that’s embedded with malware. The article includes a list of tips to protect oneself and one’s organization, which include disabling unused remote access/RDP ports and monitoring remote access/RDP logs.

CISA and FBI Joint Advisory on TrickBot Malware

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI have released a Joint Cybersecurity Advisory (CSA) on TrickBot malware. They note that a sophisticated group of cyber criminals are using phishing emails claiming to contain proof of traffic violations to lure victims into downloading TrickBot. TrickBot is a highly modular, multi-stage malware that provides its operators a full suite of tools to conduct a myriad of illegal cyber activities.

FBI PIN: Business Email Compromise Actors Targeting Governments, Straining Resources

The FBI has published a Private Industry Notification (PIN) advising that it observed increased in business email compromise (BEC) actors targeting state, local, tribal, and territorial government entities for financial gain due to vulnerability exploitation and transparency requirements. It adds that the COVID-19 pandemic has exacerbated these challenges as many government entities shifted a significant portion of their workforce to remote work.

CISA Encourages Users and Administrators Update Vulnerable F5 BIG-IP and BIG-IQ Devices

The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review an F5 advisory regarding multiple CVEs impacting BIG-IP and BIG-IQ devices and install updated software as soon as possible. CISA emphasizes that four of the CVEs involve critical remote code execution vulnerabilities, whereby an attacker could exploit these to take control of an affected system. Two related CVEs are buffer-overflow vulnerabilities.

Pages

Subscribe to Cybersecurity