Bangladesh Cyber Security Intelligence (BCSI) has launched a Community-driven Emergency Response Team to defend the nation’s digital assets in response to recent floods and cyberattacks from a neighboring country. This team will be on the front lines, protecting Bangladesh during this critical time and ensuring that any future threats to …
Read More »NPDC fined Fidelity Bank ₦555.8 Million
Nigeria’s National Data Protection Commission (NDPC) fined Fidelity Bank ₦555.8 million for breaking customer data protection laws. Punch reported that Olatunji said the top bank violated Nigeria’s Data Protection Act and Regulation, resulting in a large fine of 0.1% of the bank’s 2023 revenue. Commissioner emphasized the importance of following …
Read More »BlackMeta Allegedly Targeted Arab National Bank
A post on a Telegram channel said that the Arab National Bank (ANB), one of Saudi Arabia’s biggest financial institutions, was targeted by a threat actor called SN_BLACKMETA. The attack targeted the bank’s infrastructure, as claimed by the threat actor. They said it was part of a larger campaign against …
Read More »GitHub Patches Critical Security Flaw in Enterprise Server
GitHub has fixed three security flaws in its Enterprise Server product. One of these flaws was critical and allowed an attacker to gain administrative privileges. The most severe issue is called CVE-2024-6800. It has a CVSS score of 9.5. “On GitHub Enterprise Server instances that use SAML single sign-on (SSO) …
Read More »Most ransomware attacks happen between 1 a.m. and 5 a.m.
Ransomware attacks have increased a lot in the past year. Cybercriminals are using different tactics, so organizations need to monitor and investigate suspicious behaviors all the time. According to a new report from Malwarebytes, “Ransomware gangs have time and motivation on their side. They constantly evolve to respond to the …
Read More »Azure Kubernetes Services at Risk: “WireServing” Threat Uncover
Mandiant has found a new vulnerability in Azure Kubernetes Services (AKS) called “WireServing.” This flaw could have let attackers increase their privileges in a compromised cluster and access sensitive credentials without authorization. Kubernetes is a complex platform known for security challenges. A vulnerability in AKS clusters using “Azure CNI” and …
Read More »DDoS attack costs average $6,000 per minute
DDoS attacks increased by 106% from the second half of 2023 to the first half of 2024. The average duration of a DDoS attack is now 45 minutes, marking an 18% increase from last year and costing unprotected organizations around $270,000 per attack, at an average rate of $6,000 per …
Read More »Microsoft requires MFA for access to admin portals starting in October
Microsoft warned Entra global admins to enable multi-factor authentication (MFA) for their tenants by October 15 to prevent users from losing access to admin portals. This is part of Redmond’s Secure Future Initiative. It aims to protect Azure accounts from phishing and hijacking attempts by requiring mandatory MFA for all …
Read More »CISA adds SolarWinds flow to its KEV catalog
The US Cybersecurity and Infrastructure Security Agency (CISA) has included a vulnerability in SolarWinds Web Help Desk, known as CVE-2024-28986 (with a CVSS score of 9.8), in its catalog of Known Exploited Vulnerabilities (KEV). This week, SolarWinds fixed a vulnerability in its Web Help Desk solution for customer support. The …
Read More »Ransomware attack on Indian payment system linked to Jenkins bug
Researchers found that recently the ransomware attack on the digital payment system used by many of India’s banks started with a vulnerability in Jenkins, an open-source automation system for software developers. Juniper Networks recently published a study on the abuse of CVE-2024-23897, a vulnerability in Jenkins Command Line Interface. The …
Read More »