Friday , July 5 2024
CISA

CISA Issues Alert on APT29’s Cloud Infiltration Tactics

CISA and the UK’s NCSC released a joint advisory about new tactics of Russian Foreign Intelligence Service (SVR) cyber actors.

This group, also known as APT29, Midnight Blizzard, the Dukes or Cozy Bear, has been identified by the US as a cyber-espionage entity linked to the Russian SVR intelligence agency.

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

Google to pays $250,000 for KVM zero-day vulnerabilities

Google launched a new bug bounty program called kvmCTF to enhance the security of its Kernel-based Virtual Machine (KVM) hypervisor....
Read More
Google to pays $250,000 for KVM zero-day vulnerabilities

Brain Cipher Ransomware to Release Decryption Keys free for Indonesia

The Brain Cipher ransomware group to release the decryption keys for Indonesia Terkoneksi on Wednesday. They said their attack aims...
Read More
Brain Cipher Ransomware to Release Decryption Keys free for Indonesia

0-click Account Takeover via Google Authentication

"A critical vulnerability has been identified in the Google Authentication mechanism of the application. By manipulating the ID and email...
Read More
0-click Account Takeover via Google Authentication

multiple vulnerabilities found in apache HTTP server

The Apache Software Foundation has found multiple security issues in the widely used Apache HTTP Server. These vulnerabilities could lead...
Read More
multiple vulnerabilities found in apache HTTP server

Australian four major banks raised alarm on cyber ‘warfare’

An executive from National Australia Bank reveals that the four major banks in the country face continuous attacks, as threat...
Read More
Australian four major banks raised alarm on cyber ‘warfare’

CVE-2024-20399: Cisco NX-OS Vulnerability Under active Attack

There is a security flaw (CVE-2024-20399) in Cisco NX-OS Software that lets an attacker with local access execute commands as...
Read More
CVE-2024-20399: Cisco NX-OS Vulnerability Under active Attack

NCSA to do maximum work with limited manpower: DG Kamruzzaman

Despite the limited manpower and various limitations, efforts are being made to keep the country's cyber space safe, said the...
Read More
NCSA to do maximum work with limited manpower: DG Kamruzzaman

The advisory explains how the group has been trying to hack into cloud environments. This is happening because more and more organizations are using cloud-based infrastructure.

SVR actors used to focus on exploiting vulnerabilities in on-premises networks, but now they target cloud services directly. This change requires a new defense approach, as cloud environments need successful authentication for access, making it harder for threat actors.

SVR actors have been involved in previous activities, like the SolarWinds supply chain compromise and targeting organizations working on COVID-19 vaccine development.

The recent CISA advisory shows that SVR is now targeting more sectors, including aviation, education, law enforcement, and government financial departments.

SVR actors use various techniques to gain initial access, like brute-forcing, password spraying, and exploiting dormant accounts. They also rely on cloud-based token authentication and residential proxies to continue their covert operations and avoid detection.

It’s important for organizations to have strong cybersecurity measures, such as multi-factor authentication, regular password resets, and least-privilege access policies. Detecting and dealing with SVR’s tactics requires a thorough approach, using different sources of information and indicators of compromise.

The advisory emphasized the need for a strong cybersecurity foundation to protect against advanced threats such as SVR.

“The SVR is a sophisticated actor capable of carrying out a global supply chain compromise such as the 2020 SolarWinds. However, the guidance in this advisory shows that a strong baseline of cyber security fundamentals can help defend from such actors,” CISA warned.

“For organizations that have moved to cloud infrastructure, a first line of defense against an actor such as SVR should be to protect against SVR’s TTPs for initial access. By following the mitigations outlined in this advisory, organizations will be in a stronger position to defend against this threat.”

Check Also

ics

CISA Releases One Industrial Control Systems Advisory

On June 18, 2024, CISA released an advisory about Industrial Control Systems (ICS). These advisories …

Leave a Reply

Your email address will not be published. Required fields are marked *