Wednesday , October 23 2024

OT/IoT Malware Surges Tenfold in First Half of 2023

According to Nozomi Networks, cyber threats related to malware in operational technology (OT) and Internet of Things (IoT) environments have increased tenfold in the first six months of 2023 compared to the previous six months.

The latest Nozomi Networks Labs OT & IoT Security Report was compiled by the security vendor using a combination of ICS vulnerabilities, data collected from IoT honeypots, and attack statistics gathered from OT environments.

Fortinet + Crowdstrike team on protection from endpoint to firewall

In today's rapidly changing cybersecurity environment, organizations encounter numerous complex threats targeting endpoints and networks. CrowdStrike and Fortinet have partnered...
Read More
Fortinet + Crowdstrike team on protection from endpoint to firewall

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

“Specific to malware, denial-of-service (DoS) activity remains one of the most prevalent attacks against OT systems,” the vendor explained in a blog post announcing the report.

ALSO READ:

“Mysterious team Bangladesh”, Group IB-report-hacktivists

The category most commonly utilized by attackers to obtain control over compromised machines is the remote access trojan (RAT). Without a doubt, in the realm of IoT network domains, the most dangerous threat is the Distributed Denial of Service (DDoS) attacks. This year, malicious IoT botnets continue to represent a substantial danger. Threat actors are persistently targeting interconnected IoT devices, exploiting default credentials in their relentless pursuit of gaining access.

The report states that Trojans, “dual use” malware, and ransomware were frequently detected in both OT and IoT environments. Phishing was identified as a common method used to steal information, gain initial access, and distribute malware. New variants of the 2016 Mirai botnet were also uncovered.

There was a 22% decrease in alerts compared to the last six months. However, poor authentication and neglecting password hygiene are still the most significant threats during this period. Moreover, there was a notable increase of 15% in network anomalies and attacks. Additionally, access control and authorization threats showed a significant surge of 128%.

According to Nozomi Networks, the sectors most severely affected were manufacturing, energy, healthcare, water, and wastewater, as well as the public sector.

According to the report, water treatment plants encountered a significant volume of generic network scans, while oil and gas establishments endured OT protocol packet injection attacks.

During a span of six months, a staggering 643 vulnerabilities related to OT/IoT were brought to light, highlighting the persistent security risks that exist in this domain. Moreover, Nozomi’s honeypots were adept at uncovering an alarming average of 813 distinct attacks on a daily basis.

Check Also

nist

NIST unveils new password guidelines 2024: 11 rules to follow

The National Institute of Standards and Technology (NIST) has issued new guidelines for password security, …

Leave a Reply

Your email address will not be published. Required fields are marked *