CISA, FBI Urge Immediate Action on OS Command Injection Vulnerabilities in Network Devices

July 11, 2024 at 07:42AM CISA and the FBI are calling for immediate action to address OS command injection vulnerabilities in network devices following recent intrusions. The agencies emphasize the need for businesses and device manufacturers to eliminate these vulnerabilities at the source. (46 words) Based on the meeting notes, the key takeaway is that … Read more

CISA urges devs to weed out OS command injection vulnerabilities

July 10, 2024 at 02:07PM CISA and FBI have jointly urged software companies to address OS command injection vulnerabilities in their products, following recent attacks by the Chinese state-sponsored threat actor, Velvet Ant. The advisory recommends implementing mitigations to prevent these vulnerabilities, such as separating user input from commands and conducting rigorous product testing. CEOs … Read more

Feds Uncover Sprawling, GenAI-Enabled Russian Troll Farm

July 10, 2024 at 01:42PM The Justice Department seized two domain names and almost 1,000 social media accounts used by Russian actors to spread disinformation in the United States. A joint advisory from US agencies and international partners revealed the use of a GenAI-enhanced bot farm to support Russian government objectives. FBI Director Christopher Wray … Read more

US and partners disrupt bot farm pushing Russian propaganda

July 9, 2024 at 05:16PM A large bot farm, managed by a deputy editor-in-chief at the Russian state-run news organization Russia Today (RT) and a Russian FSB officer, was dismantled by the U.S. Justice Department. The bots, driven by AI software named Meliorator, disseminated disinformation on Twitter targeting global users since 2022. This operation aimed … Read more

People’s Republic of China (PRC) Ministry of State Security APT40 Tradecraft in Action

July 8, 2024 at 09:29PM The Australian Signals Directorate, in collaboration with several international security agencies, has issued an advisory outlining the threat posed by a People’s Republic of China state-sponsored cyber group, particularly their targeting of Australian networks. The group, known as APT40, has been reported to conduct malicious cyber operations for the PRC … Read more

CISA: Most critical open source projects not using memory safe code

June 26, 2024 at 01:59PM The Cybersecurity and Infrastructure Security Agency (CISA) has released a report exploring memory flaws in 172 key open-source projects. It reveals that over half of these projects contain memory-unsafe code, emphasizing the importance of memory-safe languages like Rust, Java, and Go. CISA recommends safe coding practices and continuous testing to … Read more

UK and US cops band together to tackle Qilin’s ransomware shakedowns

June 25, 2024 at 08:09AM UK and US authorities have united to combat the Qilin ransomware gang’s assault on the healthcare industry. The group’s attack on a UK pathology service disrupted thousands of surgeries and led to stolen patient data being leaked. Investigations by NHS England and law enforcement agencies are ongoing to respond to … Read more

UK Man Suspected of Being ‘Scattered Spider’ Leader Arrested

June 17, 2024 at 10:14AM A 22-year-old UK man was arrested in Spain for leading the Scattered Spider cybercrime group, in collaboration with the FBI. The group’s financially motivated operations targeted organizations in CRM, BPO, telecoms, and technology sectors using sophisticated social engineering attacks and BlackCat ransomware. The arrestee is known as ‘Tyler’ and specializes … Read more

FBI Distributes 7,000 LockBit Ransomware Decryption Keys to Help Victims

June 7, 2024 at 05:00AM The FBI has 7,000 decryption keys for LockBit ransomware, aiming to help victims. The gang’s infrastructure was dismantled in an international operation, and its administrator, Dmitry Yuryevich Khoroshev, was identified. Despite this, LockBit remains active, with new variants targeting vulnerable Microsoft SQL servers and VMware ESXi systems. Organizations are warned … Read more

FBI encourages LockBit victims to step right up for free encryption keys

June 6, 2024 at 03:49PM The FBI, together with international partners, took down the LockBit ransomware gang and identified a suspect named Dmitry Khoroshev. They have obtained over 7,000 decryption keys to help victims recover their data. However, victims should still remain cautious as LockBit may still possess their data, emphasizing the importance of preventing … Read more