Author: DEFENDEDGE
-
BYOD
The current landscape has changed dramatically. Businesses have had to adapt to new challenges, one of these challenges is accommodating the current workforce. In the age of digital technology, more employees would rather use their own device, such as a laptop, tablet, or phone. Bring Your Own Device or BYOD for short, is a trend that… Read more
-
FBI: FatPipe VPN Zero-Day Exploited by APT for 6 Months
The bureau’s flash alert said an APT has been exploiting the flaw to compromise FatPipe router clustering and load balancer products to breach targets’ networks. Read more
-
NCSC Releases 2021 Annual Review
Original release date: November 18, 2021 The United Kingdom (UK) National Cyber Security Centre (NCSC) has released its Annual Review 2021, which focuses on its response to evolving and challenging cyber threats. The publication contains highlights of NCSC’s collaboration with trusted cybersecurity partners, including CISA. Examples include: Joint Cybersecurity Advisory: Top Routinely Exploited Vulnerabilities Joint… Read more
-
Decoding the Data Ocean: Security Threat Context & Natural Language Processing
REGISTER TODAY! Join security researchers Erick Galinkin of Rapid7 and Izzy Lazerson of IntSights, as they discuss how non-experts can supercharge threat intelligence efforts in ways that were never before possible, with natural language processing. Read more
-
CISA Adds Four Known Exploited Vulnerabilities to Catalog
Original release date: November 17, 2021 CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, which require remediation from federal civilian executive branch (FCEB) agencies by December 1, 2021. CISA has evidence that threat actors are actively exploiting the vulnerabilities listed in the table below. These types of vulnerabilities are a frequent… Read more
-
Exchange, Fortinet Flaws Being Exploited by Iranian APT, CISA Warns
Meanwhile, a Microsoft analysis that followed six Iranian threat actor groups for over a year found them increasingly sophisticated, adapting and thriving. Read more
-
Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities
Original release date: November 17, 2021 CISA, the Federal Bureau of Investigation (FBI), the Australian Cyber Security Centre (ACSC), and the United Kingdom’s National Cyber Security Centre (NCSC) have released a joint Cybersecurity Advisory highlighting ongoing malicious cyber activity by an advanced persistent threat (APT) group that FBI, CISA, ACSC, and NCSC assess is associated with… Read more
-
AA21-321A: Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities
Original release date: November 17, 2021 Summary Actions to Take Today to Protect Against Iranian State-Sponsored Malicious Cyber Activity • Immediately patch software affected by the following vulnerabilities: CVE-2021-34473, 2018-13379, 2020-12812, and 2019-5591. • Implement multi-factor authentication. • Use strong, unique passwords. Note: this advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework,… Read more
-
MosesStaff Locks Up Targets, with No Ransom Demand, No Decryption
A politically motivated group is paralyzing Israeli entities with no financial goal — and no intention of handing over decryption keys. Read more
-
New Federal Government Cybersecurity Incident and Vulnerability Response Playbooks
Original release date: November 16, 2021 The White House, via Executive Order (EO) 14028: Improving the Nation’s Cybersecurity, tasked CISA, as the operational lead for federal cybersecurity, to “develop a standard set of operational procedures (i.e., playbook) to be used in planning and conducting cybersecurity vulnerability and incident response activity” for federal civilian agency information… Read more