News

Blog

Friday, November 15th, 2024

Cybersecurity Week in Review (15/11/24)

Halliburton reports $35 million loss after ransomware attack 

Halliburton has revealed that an August ransomware attack has led to $35 million in losses after the breach caused the company to shut down IT systems and disconnect customers. 

Source: https://www.bleepingcomputer.com/news/security/halliburton-reports-35-million-loss-after-ransomware-attack/ 

Iranian Hackers Use “Dream Job” Lures to Deploy SnailResin Malware in Aerospace Attacks 

The Iranian threat actor known as TA455 has been observed taking a leaf out of a North Korean hacking group’s playbook to orchestrate its own version of the Dream Job campaign targeting the aerospace industry by offering fake jobs since at least September 2023. 

Source: https://thehackernews.com/2024/11/iranian-hackers-use-dream-job-lures-to.html 

FBI, CISA, and NSA reveal most exploited vulnerabilities of 2023 

The FBI, the NSA, and cybersecurity authorities of the Five Eyes intelligence alliance have released today a list of the top 15 routinely exploited vulnerabilities throughout last year. 

A joint advisory published on Tuesday calls for organizations worldwide to immediately patch these security flaws and deploy patch management systems to minimize their networks’ exposure to potential attacks. 

Source: https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-317a  

CISA Warns of Microsoft Zero-day Exploited in Attacks 

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning regarding two newly disclosed vulnerabilities in Microsoft Windows, urging organizations and users to apply mitigations promptly to prevent potential exploitation in the wild. 

Source: https://cybersecuritynews.com/cisa-microsoft-zero-day-exploited/  

Amazon confirms employee data breach after vendor hack 

Amazon confirmed a data breach involving employee information after data allegedly stolen during the May 2023 MOVEit attacks was leaked on a hacking forum. 

Source: https://www.bleepingcomputer.com/news/security/amazon-confirms-employee-data-breach-after-vendor-hack/ 

HIBP notifies 57 million people of Hot Topic data breach 

Have I Been Pwned warns that an alleged data breach exposed the personal information of 56,904,909 accounts for Hot Topic, Box Lunch, and Torrid customers. 

Source: https://www.bleepingcomputer.com/news/security/hibp-notifies-57-million-people-of-hot-topic-data-breach/  

Microsoft Exchange adds warning to emails abusing spoofing flaw 

Microsoft has disclosed a high-severity Exchange Server vulnerability that allows attackers to forge legitimate senders on incoming emails and make malicious messages a lot more effective. 

The security flaw (CVE-2024-49040) impacts Exchange Server 2016 and 2019, and was discovered by Solidlab security researcher Vsevolod Kokorin, who reported it to Microsoft earlier this year. 

Source: https://www.bleepingcomputer.com/news/security/unpatched-microsoft-exchange-server-flaw-enables-spoofing-attacks/  

Zoom App Vulnerability Let Attackers Execute Remote Code 

Zoom recently disclosed multiple vulnerabilities affecting its suite of applications, including a critical flaw that could allow attackers to execute remote code. 

The Zoom app vulnerabilities, identified by CVE numbers, range from medium to high severity and impact various Zoom products across multiple platforms. 

Source: https://cybersecuritynews.com/zoom-app-vulnerability/  

Palo Alto Networks Expedition Vulnerability Exploited in Attacks, CISA Warns 

A Palo Alto Networks Expedition vulnerability patched a few months ago is being exploited in attacks, according to the cybersecurity agency CISA. 

The vulnerability is tracked as CVE-2024-5910 and it was patched by Palo Alto Networks in July. 

Source: https://www.securityweek.com/palo-alto-networks-expedition-vulnerability-exploited-in-attacks-cisa-warns/  

FBI Warns US Organizations of Fake Emergency Data Requests Made by Cybercriminals 

The FBI has issued an alert to warn US-based companies and law enforcement agencies that threat actors are sending fake emergency data requests with the goal of harvesting personally identifiable information (PII). 

An emergency data request enables law enforcement agencies to obtain information from online service providers in emergency situations, when there is no time to get a subpoena. 

Source: https://www.securityweek.com/fbi-warns-us-organizations-of-fake-emergency-data-requests-made-by-cybercriminals/  

Smarttech247

Contact Us

The data you supply here will not be added to any mailing list or given to any third party providers without further consent. View our Privacy Policy for more information.

    Copyright Smarttech247 - 2021