You are here

Cybersecurity

Threat Awareness – Microsoft: Russians Believed to have Accessed Company Secrets and Source Code

In an announcement made Friday on its company blog, Microsoft shared an update regarding the nation-state attack that the Microsoft Security Team detected on January, 12. As was shared then, this was an attack by the Russian SVR state-sponsored group that Microsoft tracks as Midnight Blizzard (also known as APT29, NOBELIUM, CozyBear, and UNC452) which was focused on Microsoft’s corporate email systems.

CISA ICS Vulnerability Advisories and Alerts, Updates, and Bulletins – March 12, 2024

CISA ICS Vulnerability Advisories and Alerts, Updates, and Bulletins – March 12, 2024

The Cybersecurity and Infrastructure Security Agency (CISA) has published the following ICS vulnerability advisories, as well as alerts, updates, and bulletins:

ICS Vulnerability Advisories:

CISA Releases One Industrial Control Systems Advisory

Report: FBI’s IC3 Releases 2023 Internet Crime Report

The FBI’s Internet Crime Complaint Center (IC3) released its 2023 Internet Crime Report. The report tracked complaints from over 880,000 sources and a record number of potential losses exceeding $12.5 billion. This represents a nearly 10% increase in complaints received and a 22% increase in losses suffered, compared to the previous year. Investment scams were the costliest type of online crime tracked by IC3, which rose by 38% and totaled $4.57 billion.

CISA ICS Vulnerability Advisories and Alerts, Updates, and Bulletins – March 7, 2024

CISA ICS Vulnerability Advisories and Alerts, Updates, and Bulletins – March 7, 2024

The Cybersecurity and Infrastructure Security Agency (CISA) has published the following ICS vulnerability advisories, as well as alerts, updates, and bulletins:

ICS Vulnerability Advisories:

CISA Releases One Industrial Control Systems Advisory

Ransomware Incident Awareness – Timeline of Events in Fulton County Incident and Main Takeaways for Utilities

Fulton County, the largest county in Georgia, is still recovering from its January cyber incident. LockBit, the ransomware gang that took credit for the attack, posted a timer on its criminal website demanding payment – all this despite having its criminal infrastructure disrupted by the FBI in late February.

(Update: March 5, 2024) Incident Awareness – Large Municipal Electric and Water Utility Experiences Ransomware Incident

Muscatine Power and Water (MPW) sent out breach notification letters last week informing impacted customers that their personal information may have been stolen in the cybersecurity incident on January 26. MPW stated that attackers were able to access names, social security numbers, driver’s licenses, and telephone service data (telephone number, minutes of usage, billed amount etc.) for 36,955 people.

Pages

Subscribe to Cybersecurity