Thursday , October 17 2024
Microsoft

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with over 600 million cyberattacks every day.

The report highlights that cyber operations play a crucial role in geopolitical conflicts, used for espionage, influence, and destruction. The cooperation between nation-states and cybercriminal gangs contributes to this trend, as they exchange tools and techniques. The report highlights that “nation-state affiliated threat actors demonstrated that cyber operations—whether for espionage, destruction, or influence—play a persistent supporting role in broader geopolitical conflicts.”

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Researchers Break RSA Encryption with Quantum Computing

Chinese researchers, led by Wang Chao from Shanghai University, have cracked RSA encryption using quantum computers. This achievement raises serious...
Read More
Researchers Break RSA Encryption with Quantum Computing

Shadowserver's data
87000+ Fortinet devices still open to attack?

On Sunday, the Shadowserver Foundation revealed that over 87,000 internet-facing Fortinet devices may still be at risk due to (CVE-2024-23113)...
Read More
Shadowserver's data  87000+ Fortinet devices still open to attack?

Gmail Scam Alert
Billions of Gmail users at risk from sophisticated new AI hack

A new sophisticated scam is targeting Gmail users, using artificial intelligence to manipulate them into giving away account access. This...
Read More
Gmail Scam Alert  Billions of Gmail users at risk from sophisticated new AI hack

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data....
Read More
RansomHub Targets Bangladeshi Confidence Group

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating malware, spreading misinformation, avoiding detection,...
Read More
Hackers using ChatGPT create malware, OpenAI confirm

In the past year, Microsoft has noticed that nation-state actors are increasingly teaming up with cybercriminals for financial gain and intelligence gathering. For example, Russian actors have outsourced some cyberespionage tasks to criminal groups, particularly targeting Ukraine. In June 2024, one group used basic malware to compromise at least 50 Ukrainian military devices.

Other nation-state actors, such as those from Iran and North Korea, have also ramped up their activity. Iran is using ransomware as part of its influence tactics, while North Korea has launched a new ransomware variant called FakePenny, aimed at aerospace and defense sectors.

The report highlights worrying trends in how nation-state actors and cybercriminals are using generative AI for phishing, influence operations, and malware development. They are leveraging AI to more effectively target victims. However, there is a positive aspect: AI also helps cybersecurity professionals respond more quickly to threats.

The report emphasizes the necessity for better cooperation between public and private sectors to combat rising attacks. Microsoft suggests a two-pronged strategy: improving cybersecurity to prevent intrusions and enforcing consequences for harmful actions. This combination of defense and deterrence is crucial for changing the current trend.

“With more than 600 million attacks per day targeting Microsoft customers alone, there must be countervailing pressure to reduce the overall number of attacks online“.

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Check Also

Lummac2

BD CIRT alert
Lumma C2 malware attack Bangladeshi several websites

The Cyber Threat Intelligence (CTI) Unit at BGD e-GOV CIRT has discovered a malware campaign …

Leave a Reply

Your email address will not be published. Required fields are marked *