Saturday , July 27 2024
ALERT

BD CIRT cyber threat alert
Multiple Bangladeshi organizations faced data breach via third party

The Cyber Threat Intelligence Unit at BGD e-GOV CIRT has noticed an increase in cyber-attacks on organizations. These attacks are aimed at compromising third-party service providers. Several organizations in Bangladesh have experienced data breaches.

Source: BGD e-GOV CIRT

Some individuals employed by third party service providers, tasked with offering technical support to various client organizations, have been targeted by information-stealing malware.

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack methods for disrupting web services,...
Read More
Threat Actor announce new DDoS Panel “Cliver”

The malware stole important data like system information, browser cookies, and user account credentials. Then, the hackers used this stolen data to get into the client organizations’ networks without permission. The attack got worse quickly, as the hackers used advanced techniques to gain more access to important assets and move around within the compromised organization.

Source: BGD e-GOV CIRT

BGD e-GOV CIRT issues this alert to all organizations in Bangladesh, warning about the significant risks stemming from compromises at third-party service providers. CIRT strongly encouraged organizations to take proactive steps to protect their assets from potential attacks.

CIRT instructs some the preventive measures to follow for attack risks originating from third party service
providers:

1. Clearly define access control policies for third-party employees.
2. Limit network access to specific segments required for their tasks.
3. Use VPN with strict access policies.
4. Provide regular phishing awareness training.
5. Enforce device security policies.
6. Use temporary credentials with limited validity.
7. Monitor and audit their activities.
8. Establish an incident response plan.
9. Include security requirements in contractual agreements and CIRT mention to their cyber threat alert that organization to report any incidents to BGD e-GOV CIRT at [email protected].

Check Also

CISA logo

CISA Advisories for 7 Industrial Control Systems

CISA issued seven advisories about Industrial Control Systems (ICS) on June 27, 2024. These advisories …

Leave a Reply

Your email address will not be published. Required fields are marked *