Latest News Articles



--- TLP:WHITE ---

News

− US govt shares cyberattack defense tips for water utilities

CISA, the FBI, and the Environmental Protection Agency (EPA) shared a list of defense measures U.S. water utilities should implement to better defend their systems against cyberattacks

https://www.cisa.gov/news-events/alerts/2024/02/21/cisa-epa-and-fbi-release-top-cyber-actions-securing-water-systems

− Microsoft finally expands free logging—but only for govt agencies

Microsoft has expanded free Purview Audit logging capabilities for all U.S. federal agencies six months after disclosing that Chinese hackers stole U.S. government emails undetected in an Exchange Online breach between May and June 2023.

https://www.bleepingcomputer.com/news/security/microsoft-finally-expands-free-logging-but-only-for-govt-agencies/

− EU wants to make undersea internet cables more resilient

hreat to data means submarine infrastructures should get status of 'highest possible national significance' The European Commission has issued recommendations to up the security and resilience of submarine data cables, but says private finance should fund projects to expand capacity, assisted by governments where necessary.

https://digital-strategy.ec.europa.eu/en/library/recommendation-security-and-resilience-submarine-cable-infrastructures

− SVR cyber actors adapt tactics for initial cloud access

Cybersecurity and intelligence agencies have released a joint advisory detailing the evolving tactics of the Russian state-sponsored threat actor known as APT29. The hacking outfit, also known as BlueBravo, Cloaked Ursa, Cozy Bear, Midnight Blizzard (formerly Nobelium), and The Dukes, is assessed to be affiliated with the Foreign Intelligence Service (SVR).

https://www.ncsc.gov.uk/news/svr-cyber-actors-adapt-tactics-for-initial-cloud-access

− Russian Hackers Target Ukraine with Disinformation and Credential-Harvesting Attacks

Cybersecurity researchers have unearthed a new influence operation targeting Ukraine that leverages spam emails to propagate war-related disinformation. The activity has been linked to Russia-aligned threat actors by Slovak cybersecurity company ESET, which also identified a spear-phishing campaign aimed at a Ukrainian defense company in October 2023 and a European Union agency in November 2023.

https://thehackernews.com/2024/02/russian-hackers-target-ukraine-with.html

Vulnerabilities

− Critical and High Severity Vulnerabilities in ConnectWise ScreenConnect

ConnectWise has released software updates to address two vulnerabilities in its ScreenConnect remote desktop and access software. Exploitation of these could allow the ability to execute remote code or directly impact confidential data or critical systems.

https://www.ncsc.gov.ie/pdfs/2402200123_ConnectWise_ScreenConnect.pdf

− Over 28,500 Exchange servers vulnerable to actively exploited bug

Up to 97,000 Microsoft Exchange servers may be vulnerable to a critical severity privilege escalation flaw tracked as CVE-2024-21410 that hackers are actively exploiting. Microsoft addressed the issue on February 13, when it had already been leveraged as a zero-day. Currently, 28,500 servers have been identified as being vulnerable

https://www.bleepingcomputer.com/news/security/over-28-500-exchange-servers-vulnerable-to-actively-exploited-bug/

Community News

− NIST Cybersecurity Framework 2.0 Officially Released

NIST releases Cybersecurity Framework 2.0, the first major update since the creation of the CSF a decade ago.

https://www.nist.gov/news-events/news/2024/02/nist-releases-version-20-landmark-cybersecurity-framework

--- TLP:WHITE ---