Here’s what happens if you don’t layer network security – or remove unused web shells

November 21, 2024 at 08:18PM The US Cybersecurity and Infrastructure Agency (CISA) simulated a cyber attack on a critical infrastructure provider, exploiting vulnerabilities to gain extensive access. They highlighted lessons learned, emphasizing the need for better detection controls, ongoing staff training, and leadership to prioritize addressing known vulnerabilities to prevent future breaches. ### Meeting Notes … Read more

MITRE shares 2024’s top 25 most dangerous software weaknesses

November 20, 2024 at 03:43PM MITRE released its annual list of the top 25 common software weaknesses, highlighting vulnerabilities behind 31,000 disclosures from June 2023 to June 2024. These flaws can be exploited by attackers to gain control over systems or steal data. Organizations are encouraged to prioritize addressing these vulnerabilities in their security strategies. … Read more

CISA tags Progress Kemp LoadMaster flaw as exploited in attacks

November 19, 2024 at 04:28PM CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities catalog, including a critical OS command injection affecting Progress Kemp LoadMaster. This addition highlights the ongoing need for organizations to address cybersecurity risks through timely updates and patches. ### Meeting Notes Takeaways 1. **New Vulnerabilities Added**: The U.S. Cybersecurity … Read more

CISA tags new Progress Kemp LoadMaster flaw as exploited in attacks

November 19, 2024 at 04:20PM CISA has added three new critical vulnerabilities to its KEV catalog, including CVE-2024-1212 in Progress Kemp LoadMaster, which allows remote system access. Organizations must implement updates by December 9, 2024, or cease usage. Additionally, another flaw, CVE-2024-7591, has also been identified but lacks observed exploitation. **Meeting Takeaways:** 1. **New Vulnerabilities … Read more

Jen Easterly, CISA Director, to Step Down on Inauguration Day

November 18, 2024 at 03:56PM Jen Easterly, director of CISA, will resign on Inauguration Day as part of a transition to a Trump administration. During her tenure, she addressed significant cybersecurity incidents, including the Colonial Pipeline attack, and implemented new initiatives. Future plans for CISA remain uncertain amid calls from Republicans for mission restrictions. ### … Read more

T-Mobile US ‘monitoring’ China’s ‘industry-wide attack’ amid fresh security breach fears

November 18, 2024 at 03:48PM T-Mobile US is monitoring an industry-wide cyber-espionage campaign believed to be conducted by Chinese government-backed hackers. Though the company has not confirmed being compromised, it stated there were no significant impacts or evidence of data theft. The FBI recently reported similar breaches across multiple telecoms. **Meeting Takeaways:** 1. **Cyber-Espionage Campaign … Read more

CISA Warns of Two More Palo Alto Expedition Flaws Exploited in Attacks

November 15, 2024 at 06:05AM CISA has included two additional vulnerabilities, CVE-2024-9463 and CVE-2024-9465, related to Palo Alto Networks Expedition, in its KEV catalog due to their exploitation in attacks. **Meeting Takeaways:** 1. **New Vulnerabilities Added**: CISA has added two vulnerabilities related to Palo Alto Networks Expedition to its KEV catalog. – CVE-2024-9463 – CVE-2024-9465 … Read more

TSA Proposes Cyber Risk Mandates for Pipelines, Transportation Systems

November 14, 2024 at 09:01PM The TSA has proposed new cybersecurity rules for pipeline, railroad, bus, and public transportation systems, enhancing existing frameworks. Affected operators must implement cyber risk management programs, report incidents, and maintain security measures. This initiative aims to boost cybersecurity resilience, with public comments accepted until February 2, 2025. ### Meeting Takeaways … Read more

CISA warns of more Palo Alto Networks bugs exploited in attacks

November 14, 2024 at 05:03PM CISA has identified two critical vulnerabilities in Palo Alto Networks’ Expedition migration tool, now actively exploited: CVE-2024-9463 (unauthenticated command injection) and CVE-2024-9465 (SQL injection). Federal agencies must patch affected systems by December 5. Security updates are available in Expedition 1.2.96 and later, and user credentials should be rotated post-update. **Meeting … Read more

CISA, FBI Confirm China Hacked Telecoms Providers for Spying

November 14, 2024 at 07:53AM CISA and the FBI reported that Chinese hackers breached telecommunications networks to conduct espionage on targeted individuals, highlighting ongoing cybersecurity threats. **Meeting Takeaways:** 1. **Confirmation of Cybersecurity Breach**: CISA (Cybersecurity and Infrastructure Security Agency) and the FBI have confirmed that Chinese hackers successfully compromised the networks of telecommunications companies. 2. … Read more