DefendEdge Logo
Categories
alerts

Critical Azure Cosmos DB Bug Allows Full Cloud Account Takeover

It’s unclear if Microsoft customers were breached during the months-long period where the #ChaosDB bug in Jupyter Notebooks was exploitable.
Categories
alerts

FBI Releases Indicators of Compromise Associated with Hive Ransomware

Original release date: August 27, 2021

The Federal Bureau of Investigation (FBI) has released a Flash report detailing indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) associated with ransomware attacks by Hive, a likely Ransomware-as-a-Service organization consisting of a number of actors using multiple mechanisms to compromise business networks, exfiltrate data and encrypt data on the networks, and attempt to collect a ransom in exchange for access to the decryption software.

CISA encourages users and administrators to review the technical details, IOCs, and TTPs in FBI Flash MC-000150-MW and apply the recommend mitigations.

This product is provided subject to this Notification and this Privacy & Use policy.

Categories
alerts

 ICSJWG 2021 Fall Virtual Meeting

Original release date: August 27, 2021

The Industrial Control Systems Joint Working Group (ICSJWG) will hold the virtual 2021 ICSJWG Fall Meeting, September 21—22, 2021. ICSJWG meetings facilitate relationship building among critical infrastructure stakeholders and owners/operators of industrial control systems, idea exchange regarding critical issues affecting industrial control systems (ICS) cybersecurity, and information sharing to reduce the risk to the nation’s industrial control systems.

The ICSJWG bi-annual meeting will feature two full days of presentations, a Table-Top Exercise introductory session, technical workshop activities, and a CISA ICS Training overview. Register no later than September 17, 2021 to attend. Visit the ICSJWG website or the ICSJWG 2021 Fall Virtual Meeting website for more information.

This product is provided subject to this Notification and this Privacy & Use policy.

Categories
alerts

‘Pay Ransom’ Screen? Too Late, Humpty Dumpty – Podcast

Splunk’s Ryan Kovar discusses the rise in supply-chain attacks a la Kaseya & how to get ahead of encryption leaving your business a pile of broken shells. 
Categories
alerts

F5 Bug Could Lead to Complete System Takeover

The worst of 13 bugs fixed by the August updates could lead to complete system compromise for users in sensitive sectors running products in Appliance mode.
Categories
alerts

Cisco Issues Critical Fixes for High-End Nexus Gear

Networking giant issues two critical patches and six high-severity patches.
Categories
alerts

Microsoft Breaks Silence on Barrage of ProxyShell Attacks

versions of the software are affected by a spate of bugs under active exploitations.
Categories
alerts

Win10 Admin Rights Tossed Off by Yet Another Plug-In

Then again, you don’t even need the actual device – in this case, a SteelSeries peripheral – since emulation works just fine to launch with full SYSTEM rights.
Categories
alerts

F5 Releases August 2021 Security Advisory

Original release date: August 25, 2021

F5 has released a security advisory on vulnerabilities affecting multiple versions of BIG-IP and BIG-IQ for August 2021.

CISA encourages users and administrators to review the F5 security advisory and install updated software or apply the necessary mitigations as soon as possible.

This product is provided subject to this Notification and this Privacy & Use policy.

Categories
alerts

Pegasus Spyware Uses iPhone Zero-Click iMessage Zero-Day

Cybersecurity watchdog CitizenLab saw the new zero-day FORCEDENTRY exploit successfully deployed against iOS versions 14.4 & 14.6, blowing past Apple’s new BlastDoor sandboxing feature to install spyware on the iPhones of Bahraini activists – even one living in London at the time.

For Emergency Cyber Security Incident Response please email RedTeam@DefendEdge.com