Thursday , July 4 2024

CERT ISSUE SITUATIONAL ALERT ON CYBER THREATS

In the advent of Eid ul-Adha holidays, Bangladesh Government’s Computer Incident Response Team (BGD e-GOV CIRT) would like to ensure the security of the critical information infrastructures (CII), banks and financial institutions, health care and all sorts of government and private organizations by sharing a list of top threats to be vigilant for any suspicious activities in their infrastructure to prevent any sort of intrusion or disruption to their IT operations and services.

 CERT said on a situational alart on 26 june monday that, We bring your kind attention to combat cyber threats during EID vacation focused with the below mentioned threat considerations:

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

Google to pays $250,000 for KVM zero-day vulnerabilities

Google launched a new bug bounty program called kvmCTF to enhance the security of its Kernel-based Virtual Machine (KVM) hypervisor....
Read More
Google to pays $250,000 for KVM zero-day vulnerabilities

Brain Cipher Ransomware to Release Decryption Keys free for Indonesia

The Brain Cipher ransomware group to release the decryption keys for Indonesia Terkoneksi on Wednesday. They said their attack aims...
Read More
Brain Cipher Ransomware to Release Decryption Keys free for Indonesia

0-click Account Takeover via Google Authentication

"A critical vulnerability has been identified in the Google Authentication mechanism of the application. By manipulating the ID and email...
Read More
0-click Account Takeover via Google Authentication

multiple vulnerabilities found in apache HTTP server

The Apache Software Foundation has found multiple security issues in the widely used Apache HTTP Server. These vulnerabilities could lead...
Read More
multiple vulnerabilities found in apache HTTP server

Australian four major banks raised alarm on cyber ‘warfare’

An executive from National Australia Bank reveals that the four major banks in the country face continuous attacks, as threat...
Read More
Australian four major banks raised alarm on cyber ‘warfare’

CVE-2024-20399: Cisco NX-OS Vulnerability Under active Attack

There is a security flaw (CVE-2024-20399) in Cisco NX-OS Software that lets an attacker with local access execute commands as...
Read More
CVE-2024-20399: Cisco NX-OS Vulnerability Under active Attack

NCSA to do maximum work with limited manpower: DG Kamruzzaman

Despite the limited manpower and various limitations, efforts are being made to keep the country's cyber space safe, said the...
Read More
NCSA to do maximum work with limited manpower: DG Kamruzzaman
  • Top targeted Organization Type
    1. Govt & Military 
    2. Law Enforcement Agencies 
    3. Banking and NBFI 
    4. Pharmaceuticals 
    5. Retail and Industrial Organizations 
    6. Energy and education sectors 

 Top detected attack types: 

    1. DDOS – Being the most observed attack type in Bangladesh cyberspace 
    2. Ransomware – Bangladesh witnessed a rise in ransomware incidents in 2nd quarter of 2023 
    3. Web Defacements – using web shell injection technique 
    4. Phishing – Observed sophisticated phishing campaigns using AI tools 
    5. Credential theft – ‘Redline stealer’ is the most found stealer in targeted entities 
    6. APT campaigns – emerging groups are launching campaigns actively  

 

  • Top Threat Actors 
    1. South Asian based underground hackers 
    2. Script kiddies with credential harvesting expertise 
    3. Ransomware and APT Threat Actors such as ‘Money Message’ and ‘Akira’ 

 All government, military and financial institutions are requested to take the following measures to ensure their infrastructures’ security: 

  • Ensure strict network and user activity monitoring 24/7, especially during non-office hours, and watch out for any indication of data exfiltration, any sort of repeated patterns that may indicate attempts of lateral movement, discovery, or command and control behavior. 
  • Mobile users should be cautious while browsing internet and refrain from accessing untrusted sites or downloading files from it. 
  • Ensure vital services as such DNS, NTP as well as network middleboxes are securely configured and are not exposed on the internet.  
  • Educate users to abide by password policy best practices, and to refrain from using corporate emails on other platforms. 
  • Ensure proper Information and Cyber Security awareness training among all the employees, customers, and consumers to report issues, if they observe any anomalies and/ or suspicious activities. 
  • Conduct Vulnerability Assessment and Penetration Testing (VAPT) for all the systems on regular basis. 
  • Ensure appropriate controls and minimize attack surface by assessing need-to-know basis. 
  • Enhance your capability to combat growing cyber threats. 
  • Configure and harden web application as per OWASP guideline 

(https://onwasp.onrg/www-pronject-web-security-testing-guide/v41/)  

 

Check Also

Photo collected from Internet

150,000 phones registered under one IMEI number in Bangladesh

A smartphone’s IMEI (which stands for International Mobile Equipment Identity) is a unique identifier for …

Leave a Reply

Your email address will not be published. Required fields are marked *