Thursday , July 4 2024

Pirated Software may cause of Airbus Breach

The recent data breach at Airbus was caused by an info-stealer called RedLine, which was most likely hidden in a pirated copy of Microsoft software, according to researchers. The European aerospace giant has announced the initiation of an investigation regarding the incident.

In a statement, it was emphasized that Airbus, being a major player in the high-tech and industrial sectors, is a prime target for malicious individuals. Airbus prioritizes cybersecurity and consistently monitors its IT systems. They have strong protection tools, experienced cyber experts, and established processes to promptly and effectively protect the company as necessary.

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

Google to pays $250,000 for KVM zero-day vulnerabilities

Google launched a new bug bounty program called kvmCTF to enhance the security of its Kernel-based Virtual Machine (KVM) hypervisor....
Read More
Google to pays $250,000 for KVM zero-day vulnerabilities

Brain Cipher Ransomware to Release Decryption Keys free for Indonesia

The Brain Cipher ransomware group to release the decryption keys for Indonesia Terkoneksi on Wednesday. They said their attack aims...
Read More
Brain Cipher Ransomware to Release Decryption Keys free for Indonesia

0-click Account Takeover via Google Authentication

"A critical vulnerability has been identified in the Google Authentication mechanism of the application. By manipulating the ID and email...
Read More
0-click Account Takeover via Google Authentication

multiple vulnerabilities found in apache HTTP server

The Apache Software Foundation has found multiple security issues in the widely used Apache HTTP Server. These vulnerabilities could lead...
Read More
multiple vulnerabilities found in apache HTTP server

Australian four major banks raised alarm on cyber ‘warfare’

An executive from National Australia Bank reveals that the four major banks in the country face continuous attacks, as threat...
Read More
Australian four major banks raised alarm on cyber ‘warfare’

CVE-2024-20399: Cisco NX-OS Vulnerability Under active Attack

There is a security flaw (CVE-2024-20399) in Cisco NX-OS Software that lets an attacker with local access execute commands as...
Read More
CVE-2024-20399: Cisco NX-OS Vulnerability Under active Attack

NCSA to do maximum work with limited manpower: DG Kamruzzaman

Despite the limited manpower and various limitations, efforts are being made to keep the country's cyber space safe, said the...
Read More
NCSA to do maximum work with limited manpower: DG Kamruzzaman

ALSO READ:

DDoS Attacks at 633.7 Gbps Combining ACK, PUSH, RESET, and SYN Packets

According to Hudson Rock, a cyber-intelligence firm, a threat actor known as “USDoD” and allegedly associated with the Ransomed ransomware group, has shared the breached data on the BreachForums site. The personal information of 3200 Airbus vendors, including Rockwell Collins and Thales Group, was exposed in a data dump. This information includes names, addresses, phone numbers, and email addresses.

Hudson Rock has confirmed the claim made by the threat actor that this originated from an employee’s access at Turkish Airlines. The computer is owned by a Turkish Airlines employee and holds important login credentials for Airbus, provided by third parties.

The explanation provided states that the victim apparently made an attempt to download an illegal version of the Microsoft .NET framework, as indicated in the path of the malware.

As a result, they became victims of a threat actor who used the widely used RedLine info-stealing family. There is a concerning hint from the USDoD that the aerospace industry could potentially face more victims, including renowned US defense contractors like Lockheed Martin and Raytheon. Previously, it was believed that the individual responsible for infiltrating the FBI’s InfraGard information-sharing network was the threat actor.

Samantha Humphries, a senior director at Exabeam, said that to reduce supply chain risk, it is important to carry out tabletop exercises, monitor credentials, and plan for breach response. “Security leaders have a crucial role to play in due diligence discussions regarding supplier risk. Moreover, they should establish and oversee processes and monitoring systems to effectively detect and respond to supply chain attacks,” she emphasized.

This is a necessary expense for businesses and should be seen as something that helps businesses operate effectively and comply with regulations.

Check Also

CISA

CISA Releases Resource Guide for University Cybersecurity Clinics

CISA released a Resource Guide for Cybersecurity Clinics today. This guide explains how CISA can …

Leave a Reply

Your email address will not be published. Required fields are marked *