The “World’s Most Harmful Cyber Crime Group” Taken Down
The CISO Times
by Dimitris Gkoutzamanis
2M ago
The United Kingdom’s National Crime Agency (NCA) unveiled that an initiative dubbed Operation Cronos has led to the acquisition of the LockBit ransomware’s source code, alongside vital intelligence concerning the nefarious activities of its affiliates. Unmasking LockBit: The Illusion of Safety in Ransom Payments The NCA’s investigation into LockBit’s operations has unearthed unsettling evidence that underscores a harrowing truth: paying a ransom offers no guarantee of data security. Among the seized data were records belonging to victims who had capitulated to the extortion demands, only to fi ..read more
Visit website
CISA Warns on Known Exploited Vulnerability ‘Roundcube’
The CISO Times
by Dimitris Gkoutzamanis
2M ago
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) included a well-known vulnerability in its Known Exploited Vulnerabilities (KEV) catalog, highlighting the urgency of addressing this issue due to active exploitation attempts. Unveiling the Vulnerability: A Deep Dive Identified as CVE-2023-43770, this vulnerability carries a CVSS score of 6.1, placing it in the medium-severity category. The essence of this flaw lies in its exploitation of cross-site scripting (XSS) vulnerabilities, particularly concerning how link references are managed within plain text messages. Specifically ..read more
Visit website
HPE Hacked by Russian Group Following Microsoft Email Breach
The CISO Times
by Dimitris Gkoutzamanis
3M ago
An Intrusion in the Cloud: HPE’s Email System Compromised Hewlett Packard Enterprise (HPE), a titan in the realm of enterprise technology, encountered a formidable cyber threat when its cloud-based email service fell victim to Midnight Blizzard. This infamous hacking collective, linked to Russia, has previously infiltrated Microsoft’s corporate network, showcasing its dangerous capabilities. The Disclosure to the SEC: A Dark December Revelation On December 12th, HPE made a startling revelation in a filing with the U.S. Securities and Exchange Commission. The enterprise behemoth acknowledged th ..read more
Visit website
FCC Expands Data Breach Notification Requirements
The CISO Times
by TheCISO
3M ago
Introduction to FCC’s Expanded Rules The Federal Communications Commission (FCC) has significantly bolstered the data breach notification and reporting requirements for telecommunications carriers. This expansion now encompasses providers of Voice over Internet Protocol (VoIP) services and telecommunications relay service (TRS), mandating a more comprehensive approach to data breach response involving personally identifiable information (PII) and customer proprietary network information (CPNI). Enhanced Scope of PII and Breach Definition Expanded PII Categories The FCC now defines PII more bro ..read more
Visit website
CISA’s Pre-Ransomware Alerts Saved Organizations Millions in Damages
The CISO Times
by Dimitris Gkoutzamanis
3M ago
In recent years, ransomware attacks have become a critical threat to American organizations, causing significant disruptions across various sectors. These attacks have forced schools to close, hospitals to divert patients, and businesses in diverse industries to face operational upheavals. The costs of mitigation and recovery have been astronomical, and the need for a robust defense mechanism has never been more pressing. CISA’s Commitment to Reducing Ransomware Impact At the Cybersecurity and Infrastructure Security Agency (CISA), a concerted effort is underway to combat this menace. Working ..read more
Visit website
Microsoft Executive Emails Hacked by Russian Intelligence Group
The CISO Times
by Dimitris Gkoutzamanis
3M ago
Microsoft disclosed a significant breach in its email system. This incident, orchestrated by Nobelium, a Russian intelligence group, targeted the software giant’s highest echelons, compromising the email accounts of key executives. This disclosure, nestled in a routine regulatory filing on Friday, brings to light not just a singular event but a continuum of cyber warfare tactics employed by state-sponsored actors in the increasingly digital geopolitical landscape. Nobelium: A Persistent Cyber Threat Nobelium, notorious for the SolarWinds breach in 2020, has once again demonstrated its capabili ..read more
Visit website
Over 178,000 SonicWall Firewalls Vulnerable to Exploits
The CISO Times
by Dimitris Gkoutzamanis
3M ago
Startling Discovery by Bishop Fox Researchers A recent investigation by cybersecurity experts at Bishop Fox has uncovered a significant vulnerability in SonicWall’s next-generation firewalls (NGFW). This alarming find reveals that over 178,000 of these advanced firewall devices are publicly exploitable due to critical security flaws. The Affected Devices: SonicWall NGFW Series 6 and 7 The vulnerability primarily impacts SonicWall’s NGFW Series 6 and 7 devices. Two critical unauthenticated denial-of-service vulnerabilities, identified as CVE-2022-22274 and CVE-2023-0656, have been found. These ..read more
Visit website
Ransomware Attacks in 2023: A Startling Surge and the Ongoing Battle
The CISO Times
by Dimitris Gkoutzamanis
3M ago
The Unprecedented Rise of Ransomware Incidents Cyberint, a forerunner in threat intelligence services, disclosed a staggering 55% increase in ransomware attacks compared to the previous year. This meteoric rise saw ransomware syndicates targeting 4356 entities, a significant jump from the 2034 victims reported in 2022. The Infamous Trio: LockBit 3.0, ALPHV, and CLOP The digital landscape was predominantly marred by three formidable ransomware groups – LockBit 3.0, ALPHV (BlackCat), and CLOP. These groups alone were responsible for a substantial portion of the mayhem, victimizing an estimated 1 ..read more
Visit website
How the LockBit Ransomware Compromised the World’s Largest Financial Institution
The CISO Times
by Dimitris Gkoutzamanis
5M ago
The recent LockBit ransomware attack on the Industrial & Commercial Bank of China (ICBC) marks a significant escalation in cyber vulnerabilities within the global financial sector. This event not only highlights the potential weaknesses in the cybersecurity defenses of major financial institutions but also underscores the far-reaching implications of such attacks on the stability of the global economy. The pop-up notice acknowledging the breach LockBit claims credit for the ICBC FS attack, source: VX-UndergroundThe Impact of LockBit on the U.S. Treasury Market On November 8, the financial ..read more
Visit website
Hacker Group Actively Exploiting a Critical Exchange Server Vulnerability
The CISO Times
by Dimitris Gkoutzamanis
5M ago
A significant threat has emerged from an activity group known as Forest Blizzard (STRONTIUM), originating from Russia. This group has been actively exploiting a critical vulnerability, CVE-2023-23397, in Microsoft Exchange servers to gain unauthorized access to email accounts. The collaboration between the Polish Cyber Command (DKWOC) and Microsoft has been pivotal in combating this threat, as detailed in their report on detecting malicious activity against Microsoft Exchange servers. Microsoft has identified a Russian-based nation-state threat actor tracked as Forest Blizzard (STRONTIUM, AP ..read more
Visit website

Follow The CISO Times on FeedSpot

Continue with Google
Continue with Apple
OR