π What’s trending in cybersecurity today?
Microsoft,Β Ivanti, Virtual Traffic Manager, Admin Access, CryptoCore, Scam, Deepfakes, Avast, Adobe, SAP, BusinessObjects, Build Apps, Paris-Saclay University, Ransomware, BFM TV, Orion, Business Email Compromise, $60M, Merakris Therapeutics, Breach, Greater Manchester, Phishing, Copiah-Lincoln Community College, NIST, Post-Quantum, Cryptography Standards, US, DDoS, GCore, Enzo Biochem,Β Settlement, Sweden, Data Protection Authority, Lawsuit, NOYB, Kiteworks, Funding, Data Security
Listen to the full podcast
π¨Β Cyber Alerts
Microsoft has released a crucial security update addressing 9 zero-day vulnerabilities, 6 of which were actively exploited by cybercriminals. The update is part of the company’s ongoing efforts to protect its users from sophisticated threats that target widely-used software. These vulnerabilities, found across various Microsoft products, posed significant risks, allowing attackers to gain unauthorized access, execute malicious code, and compromise sensitive data.
Ivanti has issued security updates to address a critical vulnerability in its Virtual Traffic Manager (vTM) that could allow attackers to bypass authentication and create unauthorized administrative users. Tracked as CVE-2024-7593, this flaw, with a CVSS score of 9.8, affects multiple vTM versions, including 22.2, 22.3, 22.5, 22.6, and 22.7, with fixes scheduled for release in August 2024. Users are advised to restrict admin access or limit management interface access to trusted IPs as a temporary measure.
A sophisticated new cryptocurrency scam, dubbed CryptoCore, is draining users’ wallets through advanced techniques, including deepfakes and hijacked social media accounts. Discovered by Avast researchers, CryptoCore uses celebrity images, major events, and convincing fake websites to lure victims. The scammers employ deepfake videos, high-profile account hijacking on platforms like YouTube, and deceptive landing pages created with tools available in hacker forums. Their operations, often themed around well-known brands like SpaceX and Tesla, have netted about $5.4 million in stolen cryptocurrencies over the past six months.
On August 13, 2024, Adobe released critical patches addressing 72 vulnerabilities across its major products, including Acrobat, Illustrator, Photoshop, InDesign, and more. These updates, part of the companyβs Patch Tuesday rollout, are crucial for mitigating risks such as code execution, memory leaks, and denial-of-service attacks on both Windows and macOS systems. Notably, Adobe Acrobat and Reader had 12 critical flaws that could lead to severe security breaches, while Illustrator and other products also received significant updates.
On August 13, 2024, SAP released critical security patches addressing 25 vulnerabilities in its software, including BusinessObjects and Build Apps. The update includes 17 new and eight updated security notes, with two rated as ‘hot news’ for their critical severity. The first high-priority fix addresses a missing authentication check in BusinessObjects (CVE-2024-41730), which could allow full system compromise. The second addresses a server-side request forgery (SSRF) bug in Build Apps (CVE-2024-29415), requiring users to upgrade to version 4.11.130 or later.
π₯ Cyber Incidents
On August 11, 2024, Paris-Saclay University fell victim to a severe ransomware cyberattack, causing its website to remain inaccessible as of August 13. The attack, which encrypts and blocks computer systems while demanding a ransom for their release, has led the university to establish a crisis unit and seek assistance from the National Agency for the Security of Information Systems (ANSSI). The prestigious institution, ranked 15th in the Shanghai ranking of 2023 and a prominent hub for international students, faces significant disruption amidst this ongoing incident.
Orion, a Luxembourg-based supplier of carbon black, has been targeted in a significant business email compromise (BEC) scam, resulting in the theft of approximately $60 million. The cybercriminals tricked an employee into making multiple fraudulent wire transfers to accounts controlled by unknown parties. The company discovered the breach on Saturday and reported the incident to the Securities and Exchange Commission (SEC).
Merakris Therapeutics Inc. has recently discovered a significant data breach within its network, involving unauthorized access to its systems. During this breach, sensitive private information was reviewed and potentially stolen, affecting a large number of individuals. While the exact scope of the breach is still unclear, the company has begun notifying affected parties and has informed at least one state Attorney General.
A recent cyberattack has severely impacted housing websites across Greater Manchester, affecting the councils of Manchester, Salford, and Bolton. The breach, originating from a vulnerability in Locata’s housing software, led to the takedown of public-facing websites and exposed thousands of residents to phishing emails requesting personal data. Salford was the initial target, with its Home Search website going offline in early August. Locata has apologized for the disruption and is working with IT experts to resolve the issue.
On August 13, 2024, Copiah-Lincoln Community College in Mississippi notified a Maine resident about a data breach involving unauthorized access to its network. The breach, which occurred between March 8 and March 11, 2024, compromised sensitive information, including the resident’s name and Social Security number. Following the discovery, the college promptly launched an investigation, secured its systems, and alerted federal law enforcement.
π’ Cyber News
The U.S. National Institute of Standards and Technology (NIST) has officially released the worldβs first post-quantum cryptography standards, providing crucial frameworks to secure data against future quantum computing threats. These newly formalized standards, finalized after a rigorous eight-year review process, include a suite of encryption algorithms designed to protect sensitive information from quantum computers capable of breaking current cryptographic systems.
The Gcore Radar Report has revealed a dramatic 46% surge in Distributed Denial of Service (DDoS) attacks during the first half of 2024, with a total of 445,000 incidents reported in Q2 alone. This increase in attack frequency reflects a broader escalation in cyber threats, with the most potent attack reaching a staggering 1.7 terabits per second (Tbps), up from 1.6 Tbps in 2023. The gaming and gambling sectors remain the most targeted, representing nearly half of all attacks, followed by technology, financial services, telecom, and e-commerce industries.
Enzo Biochem, Inc. has agreed to a $4.5 million settlement over a data breach resulting from inadequate cybersecurity measures. The breach, which occurred in April 2023, compromised the personal and health information of approximately 2.4 million patients. The settlement, secured by the attorneys general of New York, New Jersey, and Connecticut, addresses severe lapses in Enzo’s data security practices.
The Swedish Data Protection Authority (IMY) is facing legal action from the privacy advocacy group noyb, which alleges that the IMY has failed to properly handle data protection complaints, violating EU regulations. According to noyb, the IMY has been routinely forwarding complaints to the accused companies without thorough investigation and promptly closing cases, rather than enforcing the General Data Protection Regulation (GDPR) as required.
Kiteworks, the San Mateo-based cybersecurity firm previously known as Accellion, has secured $456 million in a new funding round led by Insight Partners and Sixth Street Growth, propelling its valuation to over $1 billion. This significant investment comes as Kiteworks, which specializes in securing sensitive data across various platforms, plans to enhance its operations through acquisitions, R&D, and business development. The company, which suffered a major data breach in 2021, has since thrived, serving over 100 million users and more than 3,650 global organizations.
Copyright Β© 2024 CyberMaterial. All Rights Reserved.