Saturday , February 22 2025

OT/IoT Malware Surges Tenfold in First Half of 2023

According to Nozomi Networks, cyber threats related to malware in operational technology (OT) and Internet of Things (IoT) environments have increased tenfold in the first six months of 2023 compared to the previous six months.

The latest Nozomi Networks Labs OT & IoT Security Report was compiled by the security vendor using a combination of ICS vulnerabilities, data collected from IoT honeypots, and attack statistics gathered from OT environments.

B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

Cisco Confirms
Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

Cisco Talos reported that  Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
Cisco Confirms  Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

AWS Key Hunter
Test this free automated tool to hunt for exposed AWS secrets

A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
AWS Key Hunter  Test this free automated tool to hunt for exposed AWS secrets

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Check Point Flaw Used to Deploy ShadowPad and Ransomware

CVE-2024-12284
Citrix Issues Security Update for NetScaler Console

Citrix has issued security updates for a serious vulnerability in the NetScaler Console and NetScaler Agent that could allow privilege...
Read More
CVE-2024-12284  Citrix Issues Security Update for NetScaler Console

CISA and FBI ALERT
Ghost ransomware to breach organizations in 70 countries

The FBI and CISA reported on Wednesday that the ransomware group Ghost has been exploiting software and firmware vulnerabilities as...
Read More
CISA and FBI ALERT  Ghost ransomware to breach organizations in 70 countries

Hacker chains multiple vulns to attack Palo Alto Firewall

Palo Alto Networks has issued urgent warnings about threat actors to exploit vulnerabilities in PAN-OS, the operating system powering its...
Read More
Hacker chains multiple vulns to attack Palo Alto Firewall

150 Gov.t Portal affected
Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
150 Gov.t Portal affected  Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

Builder claims Rs 150 cr for data loss; AWS faces FIR In Bengaluru

Amazon Web Services (AWS) has been named in an FIR after a builder claimed damages to the tune of Rs...
Read More
Builder claims Rs 150 cr for data loss;  AWS faces FIR In Bengaluru

“Specific to malware, denial-of-service (DoS) activity remains one of the most prevalent attacks against OT systems,” the vendor explained in a blog post announcing the report.

ALSO READ:

“Mysterious team Bangladesh”, Group IB-report-hacktivists

The category most commonly utilized by attackers to obtain control over compromised machines is the remote access trojan (RAT). Without a doubt, in the realm of IoT network domains, the most dangerous threat is the Distributed Denial of Service (DDoS) attacks. This year, malicious IoT botnets continue to represent a substantial danger. Threat actors are persistently targeting interconnected IoT devices, exploiting default credentials in their relentless pursuit of gaining access.

The report states that Trojans, “dual use” malware, and ransomware were frequently detected in both OT and IoT environments. Phishing was identified as a common method used to steal information, gain initial access, and distribute malware. New variants of the 2016 Mirai botnet were also uncovered.

There was a 22% decrease in alerts compared to the last six months. However, poor authentication and neglecting password hygiene are still the most significant threats during this period. Moreover, there was a notable increase of 15% in network anomalies and attacks. Additionally, access control and authorization threats showed a significant surge of 128%.

According to Nozomi Networks, the sectors most severely affected were manufacturing, energy, healthcare, water, and wastewater, as well as the public sector.

According to the report, water treatment plants encountered a significant volume of generic network scans, while oil and gas establishments endured OT protocol packet injection attacks.

During a span of six months, a staggering 643 vulnerabilities related to OT/IoT were brought to light, highlighting the persistent security risks that exist in this domain. Moreover, Nozomi’s honeypots were adept at uncovering an alarming average of 813 distinct attacks on a daily basis.

Check Also

Zuckerberg

Everything I Say Leaks,’ Zuckerberg Says in Leaked Meeting Audio

At an all-hands meeting at Meta on Thursday, Mark Zuckerberg did not mention the company’s …

Leave a Reply

Your email address will not be published. Required fields are marked *