What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2024-06-11 00:44:51 Attaques aptes utilisant le stockage cloud
APT Attacks Using Cloud Storage
(lien direct)
Ahnlab Security Intelligence Center (ASEC) a partagé des cas d'attaques dans lesquels les acteurs de la menace utilisent des services de cloud telsEn tant que Google Drive, OneDrive et Dropbox pour collecter des informations utilisateur ou distribuer des logiciels malveillants.[1] [2] [3] & # 160; Les acteurs de la menace télécharge principalement des scripts malveillants, des souches de logiciels malveillants de rat et des documents de leurre sur les serveurs cloud pour effectuer des attaques.Les fichiers téléchargés fonctionnent systématiquement et effectuent divers comportements malveillants.Le processus du premier fichier de distribution à l'exécution des logiciels malveillants de rat est le suivant: dans tel ...
AhnLab SEcurity intelligence Center (ASEC) has been sharing cases of attacks in which threat actors utilize cloud services such as Google Drive, OneDrive, and Dropbox to collect user information or distribute malware. [1][2][3] The threat actors mainly upload malicious scripts, RAT malware strains, and decoy documents onto the cloud servers to perform attacks. The uploaded files work systematically and perform various malicious behaviors. The process from the first distribution file to the execution of RAT malware is as follows: In such...
Malware Threat Cloud
DarkReading.webp 2024-06-10 21:47:00 Les comptes de nuages ​​de flocons de neige ont été abattus par des problèmes d'identification rampants
Snowflake Cloud Accounts Felled by Rampant Credential Issues
(lien direct)
Un acteur de menace a accédé aux données appartenant à au moins 165 organisations utilisant des informations d'identification valides à leurs comptes de flocon de neige, grâce à aucune MFA et à une mauvaise hygiène de mot de passe.
A threat actor has accessed data belonging to at least 165 organizations using valid credentials to their Snowflake accounts, thanks to no MFA and poor password hygiene.
Threat Cloud
SlashNext.webp 2024-06-10 21:44:37 Le rapport du groupe Tolly met en évidence Slashnext \\'s Gen Ai Powered Email Security Prowess
The Tolly Group Report Highlights SlashNext\\'s Gen AI-Powered Email Security Prowess
(lien direct)
> Dans le paysage en constante évolution des cyber-états, le courrier électronique reste une cible principale pour les acteurs malveillants, avec des compromis par courrier électronique de zéro heure (BEC) et des attaques de phishing avancées posant des risques importants pour les organisations.Une récente étude indépendante du groupe Tolly, commandée par Slashnext, met en évidence la solution de sécurité par e-mail de cloud (ICE) alimentée par la société, démontrant sa supérieure [& # 8230;] Le post Le rapport du groupe Tolly met en évidence Slashnext \'s Gen's Gen's Gen'sLes prouesses de sécurité par e-mail à Ai-Email sont apparues pour la première fois sur slashnext .
>In the ever-evolving landscape of cyberthreats, email remains a prime target for malicious actors, with zero-hour Business Email Compromise (BEC) and advanced phishing attacks posing significant risks to organizations. A recent independent study by The Tolly Group, commissioned by SlashNext, highlights the company’s Gen AI powered Integrated Cloud Email Security (ICES) solution, demonstrating its superior […] The post The Tolly Group Report Highlights SlashNext\'s Gen AI-Powered Email Security Prowess first appeared on SlashNext.
Studies Cloud
CS.webp 2024-06-10 17:42:23 Jusqu'à 165 sociétés \\ 'potentiellement exposés \\' dans les attaques liées à la flocon de neige, dit mandiant
As many as 165 companies \\'potentially exposed\\' in Snowflake-related attacks, Mandiant says
(lien direct)
L'impact de l'opération ciblant les clients du géant du stockage cloud continue de croître.
The impact of the operation targeting customers of the cloud storage giant continues to grow. 
Cloud
The_Hackers_News.webp 2024-06-10 16:50:00 Azure Service Tags Vulnérabilité: Microsoft met en garde contre les abus potentiels par les pirates
Azure Service Tags Vulnerability: Microsoft Warns of Potential Abuse by Hackers
(lien direct)
Microsoft met en garde contre les abus potentiels des étiquettes de service Azure par des acteurs malveillants pour forger les demandes d'un service de confiance et contourner les règles de pare-feu, leur permettant ainsi d'obtenir un accès non autorisé aux ressources cloud. "Ce cas met en évidence un risque inhérent à l'utilisation de balises de service comme mécanisme unique pour vérifier le trafic réseau entrant", le Microsoft Security Response Center (
Microsoft is warning about the potential abuse of Azure Service Tags by malicious actors to forge requests from a trusted service and get around firewall rules, thereby allowing them to gain unauthorized access to cloud resources. "This case does highlight an inherent risk in using service tags as a single mechanism for vetting incoming network traffic," the Microsoft Security Response Center (
Vulnerability Cloud
Netskope.webp 2024-06-10 15:56:38 La demande de réseau a changé, ici \\ comment suivre le rythme
Network Demand Has Changed, Here\\'s How to Keep Pace
(lien direct)
> Ce blog fait partie de la série en cours «i & # 38; o perspectives», qui présente des informations d'experts de l'industrie sur l'impact des menaces actuelles, du réseautage et d'autres tendances de cybersécurité.Dans le paysage commercial d'aujourd'hui, l'innovation numérique implacable des cinq dernières années, dirigée par un passage au travail hybride et à l'adoption de l'application cloud généralisée, les performances élevées du réseau à [& # 8230;]
>This blog is part of the ongoing “I&O Perspectives” series, which features insights from industry experts about the impact of current threats, networking, and other cybersecurity trends. In today’s business landscape, the relentless digital innovation of the past five years-driven by a shift to hybrid working and widespread cloud app adoption-has elevated network performance to […]
Cloud
RecordedFuture.webp 2024-06-10 14:33:10 LendingTree confirme que les services cloud attaquent une filiale potentiellement affectée
LendingTree confirms that cloud services attack potentially affected subsidiary
(lien direct)
> Ce blog fait partie de la série en cours «i & # 38; o perspectives», qui présente des informations d'experts de l'industrie sur l'impact des menaces actuelles, du réseautage et d'autres tendances de cybersécurité.Dans le paysage commercial d'aujourd'hui, l'innovation numérique implacable des cinq dernières années, dirigée par un passage au travail hybride et à l'adoption de l'application cloud généralisée, les performances élevées du réseau à [& # 8230;]
>This blog is part of the ongoing “I&O Perspectives” series, which features insights from industry experts about the impact of current threats, networking, and other cybersecurity trends. In today’s business landscape, the relentless digital innovation of the past five years-driven by a shift to hybrid working and widespread cloud app adoption-has elevated network performance to […]
Cloud
Mandiant.webp 2024-06-10 14:00:00 UNC5537 cible les instances des clients de Snowflake pour le vol de données et l'extorsion
UNC5537 Targets Snowflake Customer Instances for Data Theft and Extortion
(lien direct)
Introduction Through the course of our incident response engagements and threat intelligence collections, Mandiant has identified a threat campaign targeting Snowflake customer database instances with the intent of data theft and extortion. Snowflake is a multi-cloud data warehousing platform used to store and analyze large amounts of structured and unstructured data. Mandiant tracks this cluster of activity as UNC5537, a financially motivated threat actor suspected to have stolen a significant volume of records from Snowflake customer environments. UNC5537 is systematically compromising Snowflake customer instances using stolen customer credentials, advertising victim data for sale on cybercrime forums, and attempting to extort many of the victims. Mandiant\'s investigation has not found any evidence to suggest that unauthorized access to Snowflake customer accounts stemmed from a breach of Snowflake\'s enterprise environment. Instead, every incident Mandiant responded to associated with this campaign was traced back to compromised customer credentials. In April 2024, Mandiant received threat intelligence on database records that were subsequently determined to have originated from a victim\'s Snowflake instance. Mandiant notified the victim, who then engaged Mandiant to investigate suspected data theft involving their Snowflake instance. During this investigation, Mandiant determined that the organization\'s Snowflake instance had been compromised by a threat actor using credentials previously stolen via infostealer malware. The threat actor used these stolen credentials to access the customer\'s Snowflake instance and ultimately exfiltrate valuable data. At the time of the compromise, the account did not have multi-factor authentication (MFA) enabled. On May 22, 2024 upon obtaining additional intelligence identifying a broader campaign targeting additional Snowflake customer instances, Mandiant immediately contacted Snowflake and began notifying potential victims through our Victim Notification Program. To date, Mandiant and Snowflake have notified approximately 165 potentially exposed organizations. Snowflake\'s Customer Support has been directly engaged with these customers to ensure the safety of their accounts and data. Mandiant and Snowflake have been conducting a joint investigation into this ongoing threat campaign and coordinating with relevant law enforcement agencies. On May 30, 2024, Snowflake published detailed detection and hardening guidance to Snowflake customers. Malware Tool Threat Legislation Cloud
Fortinet.webp 2024-06-10 13:00:00 Ajout d'une plate-forme de sécurité native de nuage avancée à AI à la tissu de sécurité Fortinet
Adding an Advanced AI-Powered Cloud Native Security Platform to the Fortinet Security Fabric
(lien direct)
Fortinet intègrera la plate-forme CNAPP en dentelle avec notre portefeuille Sase Unified, qui se concentre sur l'accès sécurisé et la sécurité du cloud, et qui fait partie de la plate-forme de tissu de sécurité Fortinet, formant la plate-forme de cybersécurité AI la plus complète et la plus complète qui offre un accès sécurisé pourLes utilisateurs, les appareils et les points de terminaison permettent une protection profondément dans le cloud hybride et offre une couverture complète et intégrée, quel que soit le lieu où résident vos applications.
Fortinet will integrate the Lacework CNAPP platform with our Unified SASE portfolio, which focuses on secure access and cloud security, and which is part of the Fortinet Security Fabric platform, forming the most comprehensive, full stack AI-driven cybersecurity platform that delivers secure access for users, devices, and endpoints, enables protection deep into the hybrid cloud, and offers comprehensive and integrated coverage regardless of where your applications reside.
Cloud
Cisco.webp 2024-06-10 12:00:47 Cisco s'appuie sur le mouvement CNApp pour sécuriser et protéger la succession de demande native du cloud
Cisco Builds on the CNAPP Movement to Secure and Protect the Cloud Native Application Estate
(lien direct)
Enterprise Strategy Group Report identifie les exigences cruciales pour la sécurité évolutive, la visibilité multi -oud et le vrai «shift gauche» devsecops
Enterprise Strategy Group Report Identifies Crucial Requirements for Scalable Security, Multicloud Visibility, and True “Shift Left” DevSecOps
Cloud
AlienVault.webp 2024-06-10 10:00:00 OT Cybersecurity: sauvegarde notre infrastructure
OT Cybersecurity: Safeguard Our Infrastracture
(lien direct)
What is Operational Technology? Operational Technology (OT) is the backbone of our modern world as we know it today. Think about the daily operations of a factory, the precise control of our power grids, and even the supply of clean water to our homes. All of these modern capabilities are made possible and efficient due to OT systems. Unlike Information Technology (IT), which revolves around systems that process and store data, OT focuses on the physical machinery and processes which drive key industries including manufacturing, energy, and transportation. Each component of an OT system serves a critical purpose in ensuring the continuity of industrial operations. OT systems are typically made up of: Programmable Logic Controllers (PLCs): Devices that control industrial processes through execution of programmed instructions. Human-Machine Interfaces (HMIs): Interfaces that allow human users to interact with the control system Sensors and Actuators: Devices that monitor the physical environment through collection of data, and then perform actions according to input from the physical environment. The various subsets of OT system types include Industrial Control Systems (ICS), which manage factory equipment; Supervisory Control and Data Acquisition (SCADA) systems, which monitor and control industrial operations; and Distributed Control Systems (DCS), which automate processes. These systems are essential for keeping our modern infrastructure up and running. It is imperative that measures are taken to secure the availability of our OT systems, as an interruption to these systems would be disruptive to our day to day lives, and potentially catastrophic. To put things into perspective, can you imagine what your day would look like if your power grid went down for a prolonged period? What if the supply of clean water to your home was disrupted, are you ready for the chaos that will ensue? Both of these examples as well as other OT security incidents has the potential to cause loss of human life. In this blog, we\'ll discuss the importance of securing OT systems, best practices to align with, as well as challenges faced when safeguarding these indispensable systems. The Convergence of IT and OT Traditionally, OT environments were intended to be contained within their own highly secured network, without the ability to communicate externally. Today, the boundary between IT and OT is increasingly blurred with modern industrial operations relying on the convergence of IT and OT to enhance efficiency, optimize performance, and reduce costs. Additionally, the rise of adding network connectivity to devices and appliances that were traditionally not connected to the internet has further accelerated this convergence. This shift to network connectivity dependency has introduced the terms “Internet of Things (IOT) and “Industrial Internet of Things” (IIOT), which has brought numerous benefits but also introduced significant cybersecurity concerns. Cybersecurity of OT Systems As opposed to IT Security which focuses on the protection and integrity of data, OT cybersecurity prioritizes the availability of OT systems as a cyber attack on these systems is certain to disrupt business operations, cause physical damage, and endanger public safety. Security Concerns around OT Systems OT systems were designed with a specific purpose in mind and were not originally thought of as traditional computers as we know it, therefore security aspects of the design were not a first thought. As a result, the only security that many of these systems have is due to bolted-on security due to security as an afterthought. Also, many of the standard security best practices are often not conducted on this equipment due a multitude of factors such as the difficulty of patching OT systems, accommodating downtime hours on these critical systems that need to always be available. As a result, OT systems are Vulnerability Patching Industrial Cloud
globalsecuritymag.webp 2024-06-10 07:42:47 Tenable acquiert DSPM Eureka Security (lien direct) Tenable acquiert DSPM Eureka Security Le CNAPP unifié de Tenable assurera une protection complète de l'infrastructure, des charges de travail, des identités et des données pour une clientèle en croissance rapide dans le domaine de la sécurité du cloud. - Business Cloud
IndustrialCyber.webp 2024-06-09 06:11:00 Tenable pour acquérir la sécurité Eureka;Ajouter la gestion de la posture de sécurité des données à sa plate-forme de sécurité cloud
Tenable to acquire Eureka Security; add data security posture management to its cloud security platform
(lien direct)
Le fournisseur de gestion de l'exposition Tenable a annoncé qu'il avait signé un accord définitif pour acquérir Eureka Security, vendeur de ...
Exposure management vendor Tenable announced that it has signed a definitive agreement to acquire Eureka Security, vendor of...
Cloud
RiskIQ.webp 2024-06-07 19:53:27 Water Sigbin utilise des techniques d'obscurcissement avancées dans les dernières attaques exploitant les vulnérabilités Oracle Weblogic
Water Sigbin Employs Advanced Obfuscation Techniques in Latest Attacks Exploiting Oracle WebLogic Vulnerabilities
(lien direct)
## Snapshot Trend Micro has discovered that Water Sigbin, a China-based threat actor also known as the 8220 Gang, has been exploiting vulnerabilities in Oracle WebLogic servers to deploy cryptocurrency-mining malware. The group has adopted new techniques to conceal its activities, such as hexadecimal encoding of URLs and using HTTP over port 443 for stealthy payload delivery. ## Description Water Sigbin has been actively exploiting vulnerabilities in Oracle WebLogic server, specifically [CVE-2017-3506](https://security.microsoft.com/vulnerabilities/vulnerability/CVE-2017-3506/overview) and [CVE-2023-21839](https://security.microsoft.com/vulnerabilities/vulnerability/CVE-2023-21839/overview), to deploy cryptocurrency-mining malware. The group employs fileless attacks using .NET reflection techniques in PowerShell scripts, allowing the malware code to run solely in memory, evading disk-based detection mechanisms.  The threat actor\'s exploitation of CVE-2023-21839 involved the deployment of shell scripts in Linux and a PowerShell script in Windows, showcasing obfuscation techniques and the use of HTTP over port 443 for stealthy communication. The PowerShell script "bin.ps1" and the subsequent "microsoft\_office365.bat" script both contain obfuscated code and instructions for executing malicious activities, demonstrating the threat actor\'s sophisticated tactics to evade detection and execute their malicious payload. ### Additional Analysis Active since at least 2017, Water Sigbin focuses on cryptocurrency-mining malware in cloud-based environments and Linux servers. For example, in 2023, [Ahnlab Security Emergency response Center (ASEC) discovered that Water Sigbin was using the Log4Shell](https://security.microsoft.com/intel-explorer/articles/11512be5) vulnerability to install CoinMiner in VMware Horizon servers.  Water Sigbin\'s malicious activity highlights several key trends Microsoft has been tracking in recent years, including cryptojacking, threats to Linux (GNU/Linux OS), and recent attack trends in the malicious use of Powershell.  - Microsoft has tracked the growing risk that [cryptojacking](https://security.microsoft.com/intel-explorer/articles/6a3e5fd2)– a type of cyberattack that uses computing power to mine cryptocurrency –  poses to targeted organizations. In cloud environments, cryptojacking takes the form of cloud compute resource abuse, which involves a threat actor compromising legitimate tenants. Cloud compute resource abuse could result in financial loss to targeted organizations due to the compute fees that can be incurred from the abuse. - [Threats to Linux (GNU/Linux OS) have made OSINT headlines](https://security.microsoft.com/intel-explorer/articles/ccbece59) in recent months as threat actors continue to evolve attack techniques and increasingly prioritize Linux-based targets. Microsoft has been tracking trends across recent reporting of Linux malware across the security community. These trends include: exploiting misconfigurations or previous service versions, targeting service 1-day vulnerabilities, and ransomware and cryptocurrency mining. - From cybercrime to nation-state groups, threat actors have long used Windows PowerShell to assist in their malicious activities. Read more here about Microsoft\'s most frequent observations and how to protect against the [Malicious use of Powershell.](https://security.microsoft.com/intel-explorer/articles/3973dbaa) ## Detections/Hunting Queries ### Microsoft Defender for Endpoint The following alerts might indicate threat activity associated with this threat. These alerts, however, can be triggered by unrelated threat activity and are not monitored in the status cards provided with this report - **PowerShell execution phase detections** - PowerShell created possible reverse TCP shell - Suspicious process executed PowerShell command - Suspicious PowerShell download or encoded command execution - Suspiciously named files launched u Ransomware Malware Tool Vulnerability Threat Prediction Cloud ★★
globalsecuritymag.webp 2024-06-07 13:26:42 Crowdsstrike remporte la plupart des catégories de tout vendeur au SC Awards Europe 2024
CrowdStrike Wins Most Categories of Any Vendor at SC Awards Europe 2024
(lien direct)
Crowdsstrike remporte la plupart des catégories de tout vendeur au SC Awards Europe 2024 La plate-forme Falcon valide en outre la position en tant que plate-forme de consolidation de Cybersecurity \\ de choix;remporte la meilleure sécurité du cloud, le point de terminaison, l'IA, les renseignements sur les menaces et la réponse aux incidents - nouvelles commerciales
CrowdStrike Wins Most Categories of Any Vendor at SC Awards Europe 2024 The Falcon platform further validates position as cybersecurity\'s consolidation platform of choice; wins Best Cloud Security, Endpoint, AI, Threat Intelligence and Incident Response - Business News
Threat Cloud ★★
Checkpoint.webp 2024-06-07 13:00:16 Réponse d'urgence: une histoire de déploiement rapide de l'harmonie
Emergency Response: A Harmony SASE Rapid Deployment Story
(lien direct)
> L'un des principaux avantages de Check Point Harmony Sase est notre accent sur la fourniture d'un déploiement rapide qui permet à nos clients d'établir un réseau cloud sécurisé et des utilisateurs à bord en moins d'une heure.Bien sûr, le déploiement rapide est un terme relatif en fonction de la taille de votre entreprise.Les startups et les petites entreprises peuvent être opérationnelles extrêmement rapidement.Cependant, si vous êtes une entreprise avec 6 000 employés répartis sur plusieurs emplacements géographiques dans le monde, les enjeux sont plus élevés et les choses prennent donc un peu plus de temps.Même ainsi, avec Harmony Sase, une entreprise de taille moyenne peut toujours à bord de leurs utilisateurs [& # 8230;]
>One of the main advantages of Check Point Harmony SASE is our focus on providing fast deployment that allows our customers to establish a secure cloud network and onboard users in less than an hour. Of course, fast deployment is a relative term depending on the size of your company.   Startups and small businesses can get up and running extremely fast. However, if you\'re a company with 6,000 employees spread across multiple geographic locations worldwide, the stakes are higher and therefore things take a little more time. Even so, with Harmony SASE a mid-sized enterprise can still onboard their users […]
Cloud ★★
Cisco.webp 2024-06-07 12:00:56 Sécurité, le cloud et l'IA: construire des résultats puissants tout en simplifiant votre expérience
Security, the cloud, and AI: building powerful outcomes while simplifying your experience
(lien direct)
Lisez comment Cisco Security Cloud Control Control priorise la consolidation des outils et la simplification de la politique de sécurité sans compromettre votre défense.
Read how Cisco Security Cloud Control prioritizes consolidation of tools and simplification of security policy without compromising your defense.
Tool Cloud ★★
silicon.fr.webp 2024-06-07 11:14:10 Allianz Trade migre son SI vers le Serverless (lien direct) Spécialisée dans l'assurance crédit, la filiale du groupe Allianz est repartie d'une feuille blanche pour rebâtir un système d'information morcelé. Parmi les axes forts de ce vaste programme figurent le Cloud First et le Serverless. Cloud ★★
ProofPoint.webp 2024-06-07 06:47:56 Arrêt de cybersécurité du mois: les attaques d'identité du PDG
Cybersecurity Stop of the Month: CEO Impersonation Attacks
(lien direct)
This blog post is part of a monthly series, Cybersecurity Stop of the Month, which explores the ever-evolving tactics of today\'s cybercriminals. It focuses on the critical first three steps in the attack chain in the context of email threats. The goal of this series is to help you understand how to fortify your defenses to protect people and defend data against emerging threats in today\'s dynamic threat landscape.    The critical first three steps of the attack chain: reconnaissance, initial compromise and persistence.   So far in this series, we have examined these types of attacks:  Uncovering BEC and supply chain attacks (June 2023)     Defending against EvilProxy phishing and cloud account takeover (July 2023)  Detecting and analyzing a SocGholish Attack (August 2023)   Preventing eSignature phishing (September 2023)  QR code scams and phishing (October 2023)    Telephone-oriented attack delivery sequence (November 2023)     Using behavioral AI to squash payroll diversion (December 2023)    Multifactor authentication manipulation (January 2024)     Preventing supply chain compromise (February 2024) Detecting multilayered malicious QR code attacks (March 2024)  Defeating malicious application creation attacks (April 2024)   Stopping supply chain impersonation attacks (May 2024)  In this post, we continue to explore the topic of impersonation tactics, examining how threat actors use them to get information for financial gain.  Background  Last year, the Federal Trade Commission (FTC) received more than 330,000 reports of business impersonation scams and nearly 160,000 reports of government impersonation scams. This represents about half of all the fraud reported directly to the FTC. The financial losses due to email impersonation scams are staggering. They topped $1.1 billion in 2023, which was more than three times the amount reported in 2020.  Financial fraud is a serious issue-and it\'s on the rise. In 2023, consumers reported losing more than $10 billion to fraud. This is the first time that losses reached that benchmark, and it\'s a 14% increase from 2022. The most common reports were imposter scams. This category saw significant increases in reports from the business and government sectors.  The scenario  Proofpoint recently detected a threat actor\'s message to the financial controller of a Dutch financial institution, which is known for its expertise in commercial risk. In this attack, the threat actor pretended to be the company\'s CEO-a tactic that\'s known as CEO fraud. In these attacks, the goal is to exploit the recipient\'s trust to get them to perform a specific action.  The threat: How did the attack happen?  The attacker emailed the Dutch financial company\'s controller, asking that two payments be sent to London. The email demanded that payments be made “today” to create a sense of urgency. To help make the message seem credible, the attacker claimed to have access to the IBAN and SWIFT codes.  Original email from the threat actor.   The same email translated into English.   Detection: How did Proofpoint prevent this attack?  Proofpoint has the industry\'s first predelivery threat detection engine that uses semantic analysis to understand message intent. Powered by a large language (LLM) model engine, it stops advanced email threats before they\'re delivered to users\' inboxes. That\'s what stopped this malicious message from reaching the financial controller\'s inbox.  Pre-delivery protection is so critical because, based on Proofpoint\'s telemetry across more than 230,000 organizations around the world, post-delivery detections are frequently too late. Nearly one in seven malicious URL clicks occur within one minute of the email\'s arrival, and more than one-third of BEC replies happen in less than five minutes. These narrow timeframes, du Tool Threat Cloud Commercial ★★★
WiredThreatLevel.webp 2024-06-06 19:41:06 L'attaque de flocon de neige peut devenir l'une des plus grandes violations de données de tous les temps
The Snowflake Attack May Be Turning Into One of the Largest Data Breaches Ever
(lien direct)
Le nombre de hacks présumés ciblant les clients de la société de stockage dans le cloud Snowflake semble être bouleversé dans l'une des plus grandes violations de données de tous les temps.
The number of alleged hacks targeting the customers of cloud storage firm Snowflake appears to be snowballing into one of the biggest data breaches of all time.
Cloud ★★
DarkReading.webp 2024-06-06 13:28:21 Inside Baseball: le jeu de sécurité des Red Sox Cloud
Inside Baseball: The Red Sox Cloud Security Game
(lien direct)
À l'intérieur de la stratégie de l'équipe de baseball \\ pour construire des opérations de sécurité de nouvelle génération grâce à Zero Trust et à une série d'initiatives futures visant à protéger les données de l'équipe, les informations sur les fans et l'emblématique parc Fenway - qui, soit dit en passant, est désormais intelligentstade.
Inside the baseball team\'s strategy for building next-gen security operations through zero trust and a raft of future initiatives aiming to safeguard team data, fan info, and the iconic Fenway Park - which, by the way, is now a smart stadium.
Cloud ★★
globalsecuritymag.webp 2024-06-06 11:18:52 CrowdStrike et Cloudflare étendent leur partenariat (lien direct) CrowdStrike et Cloudflare étendent leur partenariat pour sécuriser les réseaux et alimenter le SOC AI-Native Cette nouvelle alliance combine les meilleures plateformes, accélérant ainsi la capacité des partenaires à pousser les fournisseurs à se consolider en sécurisant le réseau et en stoppant les brèches dans les terminaux, le cloud, l'identité, les données et les applications. - Business Cloud ★★
DarkReading.webp 2024-06-05 19:59:30 L'enquête sur la Cloud Security Alliance révèle que 70% des organisations ont créé des équipes de sécurité SaaS dédiées
Cloud Security Alliance Survey Finds 70% of Organizations Have Established Dedicated SaaS Security Teams
(lien direct)
CrowdStrike et Cloudflare étendent leur partenariat pour sécuriser les réseaux et alimenter le SOC AI-Native Cette nouvelle alliance combine les meilleures plateformes, accélérant ainsi la capacité des partenaires à pousser les fournisseurs à se consolider en sécurisant le réseau et en stoppant les brèches dans les terminaux, le cloud, l'identité, les données et les applications. - Business Cloud ★★
The_Hackers_News.webp 2024-06-05 16:30:00 Déballage des prédictions de la menace SaaS de 2024 \\
Unpacking 2024\\'s SaaS Threat Predictions
(lien direct)
Au début de 2024, Wing Security a publié son rapport de sécurité de l'état du SaaS, offrant des informations surprenantes sur les menaces émergentes et les meilleures pratiques dans le domaine SaaS.Maintenant, à mi-chemin de l'année, plusieurs prévisions de menaces SaaS du rapport se sont déjà révélées exactes.Heureusement, les solutions de gestion de la posture de sécurité SaaS (SSPM) ont priorisé les capacités d'atténuation pour aborder de nombreux membres
Early in 2024, Wing Security released its State of SaaS Security report, offering surprising insights into emerging threats and best practices in the SaaS domain. Now, halfway through the year, several SaaS threat predictions from the report have already proven accurate. Fortunately, SaaS Security Posture Management (SSPM) solutions have prioritized mitigation capabilities to address many of
Threat Studies Cloud ★★
silicon.fr.webp 2024-06-05 14:07:44 IA cloud : un ou plusieurs marchés ? (lien direct) Les services d'IA cloud pour les développeurs pourraient bientôt faire l'objet de plusieurs Magic Quadrants et non plus d'un seul. En l'état, comment se présente le paysage concurrentiel ? Cloud ★★
Mandiant.webp 2024-06-05 14:00:00 Phishing pour l'or: cyber-menaces auxquelles sont confrontés les Jeux olympiques de Paris 2024
Phishing for Gold: Cyber Threats Facing the 2024 Paris Olympics
(lien direct)
Written by: Michelle Cantos, Jamie Collier
  Executive Summary  Mandiant assesses with high confidence that the Paris Olympics faces an elevated risk of cyber threat activity, including cyber espionage, disruptive and destructive operations, financially-motivated activity, hacktivism, and information operations.  Olympics-related cyber threats could realistically impact various targets including event organizers and sponsors, ticketing systems, Paris infrastructure, and athletes and spectators traveling to the event.  Mandiant assesses with high confidence that Russian threat groups pose the highest risk to the Olympics. While China, Iran, and North Korea state sponsored actors also pose a moderate to low risk. To reduce the risk of cyber threats associated with the Paris Olympics, organizations should update their threat profiles, conduct security awareness training, and consider travel-related cyber risks. The security community is better prepared for the cyber threats facing the Paris Olympics than it has been for previous Games, thanks to the insights gained from past events. While some entities may face unfamiliar state-sponsored threats, many of the cybercriminal threats will be familiar. While the technical disruption caused by hacktivism and information operations is often temporary, these operations can have an outsized impact during high-profile events with a global audience. Introduction  The 2024 Summer Olympics taking place in Paris, France between July and August creates opportunities for a range of cyber threat actors to pursue profit, notoriety, and intelligence. For organizations involved in the event, understanding relevant threats is key to developing a resilient security posture. Defenders should prepare against a variety of threats that will likely be interested in targeting the Games for different reasons:  Cyber espionage groups are likely to target the 2024 Olympics for information gathering purposes, due to the volume of government officials and senior decision makers attending. Disruptive and destructive operations could potentially target the Games to cause negative psychological effects and reputational damage. This type of activity could take the form of website defacements, distributed denial of service (DDoS) attacks, the deployment of wiper malware, and operational technology (OT) targeting. As a high profile, large-scale sporting event with a global audience, the Olympics represents an ideal stage for such operations given that the impact of any disruption would be significantly magnified.  Information operations will likely leverage interest in the Olympics to spread narratives and disinformation to target audiences. In some cases, threat actors may leverage disruptive and destructive attacks to amplify the spread of particular narratives in hybrid operations. Financially-motivated actors are likely to target the Olympics in v
Ransomware Malware Threat Studies Mobile Cloud Technical APT 15 APT 31 APT 42 ★★
Checkpoint.webp 2024-06-05 12:59:44 Les 4 plus grands défis pour l'entreprise hybride et ce que les CISO ont besoin pour les résoudre
The 4 Biggest Challenges for the Hybrid Enterprise and What CISOs Need to Solve Them
(lien direct)
> Les organisations ne sont plus reléguées à des centres de données centralisés, mais la plupart ne sont pas entièrement éloignés ou dans le cloud: leurs données et leurs opérations suivent de plus en plus un modèle hybride.Ce changement est motivé par les équipes distribuées, y compris les succursales, les travaux à domicile et les travaux d'itinérance, ainsi que les avantages de l'évolutivité et de la flexibilité offerts par le cloud.L'adoption d'un environnement hybride est inévitable, et Gartner prévoit que «d'ici 2025, plus de 50% des déploiements de pare-feu réseau impliqueront plus de deux facteurs de déploiement du même fournisseur - contre moins de 10% en 2023.» [1] tandis que les avantages sociauxDe ce nouvel écosystème sont [& # 8230;]
>Organizations are no longer relegated to centralized datacenters, but most aren\'t fully remote or in the cloud: their data and operations increasingly follow a hybrid model. This shift is driven by distributed teams, including branch offices, work from home, and roaming work, as well as the benefits of scalability and flexibility offered by the cloud. Adopting a hybrid environment is unavoidable, and Gartner anticipates that “By 2025, over 50% of network firewall deployments will involve more than two deployment factors from the same vendor - up from less than 10% in 2023.”[1] While the benefits of this new ecosystem are […]
Cloud ★★
Netskope.webp 2024-06-05 11:45:00 Offrir une approche moderne de la sécurité SaaS avec NetSkope One
Delivering a Modern Approach to SaaS Security with Netskope One
(lien direct)
> Il y a plus d'applications SaaS utilisées par les entreprises que jamais auparavant et le taux d'adoption ne fera qu'augmenter.Selon le cloud annuel de Netskope \\ & # 38;Rapport de menace, l'adoption de SaaS a continué d'augmenter dans les environnements d'entreprise tout au long de 2023, les utilisateurs accédant constamment à de nouvelles applications, principalement non gérées, et à augmenter leur utilisation des applications existantes.[& # 8230;]
>There are more SaaS applications in use by businesses than ever before-and the adoption rate is only going to continue to increase. According to Netskope\'s annual Cloud & Threat Report, SaaS adoption continued to rise in enterprise environments throughout 2023, with users constantly accessing new, mostly unmanaged, apps and increasing their use of existing apps. […]
Threat Cloud ★★
Chercheur.webp 2024-06-05 11:00:58 Confidentialité et surpêche en ligne
Online Privacy and Overfishing
(lien direct)
Microsoft Récemment pirates soutenus par l'État en utilisant sa génération AI générativeOutils pour aider avec leurs attaques.Dans la communauté de la sécurité, les questions immédiates n'étaient pas des questions sur la façon dont les pirates utilisaient les outils (qui était tout à fait prévisible), mais sur la façon dont Microsoft l'a compris.La conclusion naturelle était que Microsoft espionne ses utilisateurs de l'IA, à la recherche de pirates nuisibles au travail. Certains repoussent pour caractériser les actions de Microsoft & # 8217; S comme & # 8220; Espupulation. & # 8221;Des fournisseurs de services cloud Course surveillent ce que font les utilisateurs.Et parce que nous nous attendons à ce que Microsoft fasse quelque chose comme ça, il n'est pas juste de l'appeler espionner ...
Microsoft recently caught state-backed hackers using its generative AI tools to help with their attacks. In the security community, the immediate questions weren’t about how hackers were using the tools (that was utterly predictable), but about how Microsoft figured it out. The natural conclusion was that Microsoft was spying on its AI users, looking for harmful hackers at work. Some pushed back at characterizing Microsoft’s actions as “spying.” Of course cloud service providers monitor what users are doing. And because we expect Microsoft to be doing something like this, it’s not fair to call it spying...
Tool Cloud ★★
News.webp 2024-06-05 06:44:14 Microsoft a payé Tenable une prime de bogue pour un défaut azur qu'il dit n'a pas besoin d'un correctif, juste une meilleure documentation
Microsoft paid Tenable a bug bounty for an Azure flaw it says doesn\\'t need a fix, just better documentation
(lien direct)
Laissez les clients interférer avec les autres locataires?Que \\ est notre cloud travaillant par conception, Redmond semble dire une vulnérabilité - ou tout simplement un travail comme prévu, selon qui vous demandez - dans le cloud de Microsoft \\ permet potentiellement que les mécréants ondulentRègles du pare-feu à l'extérieur et accéder à d'autres ressources Web privées.…
Let customers interfere with other tenants? That\'s our cloud working by design, Redmond seems to say A vulnerability - or just Azure working as intended, depending on who you ask - in Microsoft\'s cloud potentially allows miscreants to wave away firewall rules and access other people\'s private web resources.…
Vulnerability Cloud ★★
Google.webp 2024-06-04 17:39:22 GCP-2024-032 (lien direct) Publié: 2024-06-04 Description Description Gravité notes Les CVE suivants exposent le maillage de service cloud aux vulnérabilités exploitables: CVE-2024-23326: Envoy accepte incorrectement la réponse HTTP 200 pour la saisie du mode de mise à niveau. CVE-2024-32974: Crash in EnvoyquicserServerStream :: OninitialHeasterComplete (). CVE-2024-32975: Crash in QuicheDataReader :: peekvarint62Length (). CVE-2024-32976: boucle sans fin lors de la décompression des données de brotli avec une entrée supplémentaire. CVE-2024-34362: Crash (use-après-libre) dans EnvoyquicserServerStream. CVE-2024-34363: Crash en raison de l'exception de Nlohmann JSON non cambrée. CVE-2024-34364: Vector Oom Envoy de HTTP Async Client avec tampon de réponse illimité pour la réponse miroir. Pour les instructions et plus de détails, consultez le Cloud Service Mesh Security Bulletin . High cve-2024-23326 CVE-2024-32974 CVE-2024-32975 CVE-2024-32976 CVE-2024-34362 CVE-2024-34363 CVE-2024-34364
Published: 2024-06-04Description Description Severity Notes The following CVEs expose Cloud Service Mesh to exploitable vulnerabilities: CVE-2024-23326: Envoy incorrectly accepts HTTP 200 response for entering upgrade mode. CVE-2024-32974: Crash in EnvoyQuicServerStream::OnInitialHeadersComplete(). CVE-2024-32975: Crash in QuicheDataReader::PeekVarInt62Length(). CVE-2024-32976: Endless loop while decompressing Brotli data with extra input. CVE-2024-34362: Crash (use-after-free) in EnvoyQuicServerStream. CVE-2024-34363: Crash due to uncaught nlohmann JSON exception. CVE-2024-34364: Envoy OOM vector from HTTP async client with unbounded response buffer for mirror response. For instructions and more details, see the Cloud Service Mesh security bulletin. High CVE-2024-23326 CVE-2024-32974 CVE-2024-32975 CVE-2024-32976 CVE-2024-34362
Vulnerability Cloud
DarkReading.webp 2024-06-04 16:41:09 Ticketmaster Breach présente les risques de sécurité des données SaaS
Ticketmaster Breach Showcases SaaS Data Security Risks
(lien direct)
Le MFA et d'autres mécanismes sont essentiels pour se protéger contre l'accès non autorisé aux données dans les environnements d'application cloud, mais les entreprises tombent toujours au travail.
MFA and other mechanisms are critical to protect against unauthorized access to data in cloud application environments, but businesses still fall down on the job.
Cloud ★★
The_Hackers_News.webp 2024-06-04 15:58:00 Snowflake avertit: la campagne de vol d'identification ciblée frappe les clients cloud
Snowflake Warns: Targeted Credential Theft Campaign Hits Cloud Customers
(lien direct)
La société de cloud computing et d'analyse Snowflake a déclaré qu'un "nombre limité" de ses clients avait été distingué dans le cadre d'une campagne ciblée. "Nous n'avons pas identifié de preuves suggérant que cette activité a été causée par une vulnérabilité, une erreur de configuration ou une violation de la plate-forme de Snowflake \\", a déclaré la société dans une déclaration conjointe avec Crowdstrike et Mandiant appartenant à Google. "Nous n'avons pas identifié
Cloud computing and analytics company Snowflake said a "limited number" of its customers have been singled out as part of a targeted campaign. "We have not identified evidence suggesting this activity was caused by a vulnerability, misconfiguration, or breach of Snowflake\'s platform," the company said in a joint statement along with CrowdStrike and Google-owned Mandiant. "We have not identified
Vulnerability Cloud ★★★
globalsecuritymag.webp 2024-06-04 15:50:24 Algosec a introduit une nouvelle version de la plate-forme de sécurité Cloud Prevasio
AlgoSec has introduced a new release of Prevasio Cloud Security platform
(lien direct)
La nouvelle solution de sécurité du nuage à double couche algosec minimise les angles morts critiques de la cybersécurité dans les environnements cloud La première solution de sécurité du cloud à double couche de l'industrie est une obstacle contre les cyber-menaces en offrant une profonde visibilité sur plus de 150 risques de réseau cloud aux côtés des offres CNApp existantes - revues de produits
New AlgoSec Double-Layered Cloud Security Solution Minimises Critical Cyber Security Blind Spots in Cloud Environments Industry\'s first double-layered cloud security solution stands as a barrier against cyber threats by providing deep visibility into more than 150 cloud network risks alongside existing CNAPP offerings - Product Reviews
Cloud ★★
Checkpoint.webp 2024-06-04 14:00:54 Étendre et renforcer la sécurité DDOS sur l'ensemble du réseau avec Infinity Playblocks
Extend & Strengthen DDoS Security Across the Entire Network with Infinity Playblocks
(lien direct)
Vulnerability Cloud ★★★
globalsecuritymag.webp 2024-06-04 12:11:33 Immuta annonce la gouvernance et l'audit des données multicouches pour les applications Genai basées sur RAG
Immuta Announces Multi-Layered Data Governance and Audit for RAG-Based GenAI Applications
(lien direct)
Immuta annonce la gouvernance et l'audit des données multicouches pour les applications Genai basées sur des chiffons Les entreprises peuvent tirer parti de leurs investissements dans des cadres de gouvernance des données cloud et fournir un plan de contrôle unifié pour gérer, surveiller et auditer les charges de travail des applications d'IA - revues de produits
Immuta Announces Multi-Layered Data Governance and Audit for RAG-Based GenAI Applications Enterprises can leverage their investments in cloud data governance frameworks and provide a unified control plane for managing, monitoring, and auditing AI application workloads - Product Reviews
Cloud ★★
AlienVault.webp 2024-06-04 10:00:00 Test de pénétration de A.I.Des modèles
Penetration Testing of A.I. Models
(lien direct)
Penetration testing is a cornerstone of any mature security program and is a mature and well understood practice supported by robust methodologies, tools, and frameworks. The tactical goals of these engagements typically revolve around identification and exploitation of vulnerabilities in technology, processes, and people to gain initial, elevated, and administrative access to the target environment. When executed well, the insights from penetration testing are invaluable and help the organization reduce IT related risk. Organizations are still discovering new ways in which Large Language Models (LLM’s) and Machine Learning (ML) can create value for the business. Conversely, security practitioners are concerned with the unique and novel risks to the organization these solutions may bring. As such the desire to expand penetration testing efforts to include these platforms is not surprising. However, this is not as straight forward as giving your testers the IP addresses to your AI stack during your next test. Thoroughly evaluating these platforms will require adjustments in approach for both organizations being evaluated and the assessors. Much of the attack surface to be tested for AI systems (i.e. cloud, network, system, and classic application layer flaws) is well known and addressed by existing tools and methods. However, the models themselves may contain risks as detailed in the OWASP Top Ten lists for LLM’s (https://llmtop10.com/) and Machine Learning (https://mltop10.info/). Unlike testing for legacy web application Top Ten flaws, where the impacts of any adversarial actions were ephemeral (i.e., SQL Injection) or easily reversed (i.e., stored XSS attack), this may not be the case when testing AI systems. The attacks submitted to the model during the penetration test could potentially influence long-term model behavior. While it is common to test web applications in production environments, for AI models that incorporate active feedback or other forms of post-training learning where testing could lead to perturbations in responses, it may be best to perform penetration testing in a non-production environment. Checksum mechanisms can be used to verify that the model versions are equivalent. Furthermore, several threat vectors in these lists deal specifically with the poisoning of training data to make the model generate malicious, false, or bias responses. If successful such an attack would potentially impact other concurrent users of the environment and having trained the model on such data, persist beyond the testing period. Lastly, there are hard dollar costs involved in training and operating these models. Taking any compute/storage/transport costs into account should test environments or retraining be required as part of recovering from a penetration test will be a new consideration for most. As penetration testers, the MITRE ATT&CK framework has long been a go-to resource for offensive security Tactics, Techniques and Procedures (TTP’s). With the attack surface expanding to AI platforms MITRE has expand their framework and created the Adversarial Threat Landscape for Artificial-Intelligence Systems, or “ATLAS”, knowledge base (https://atlas.mitre.org/matrices/ATLAS). ATLAS, along with the OWASP lists, give penetration testers a great place to start in terms of understanding and assessing the unique attack surface presented by AI models. Context of the model will need to be considered in both the rules of engagement under which the test is performed but also in judging model responses. Is the model public or private? Production or test? If access to training data is achieved, can poisoning attacks be conducted? If allowable, what Tool Vulnerability Threat Cloud Technical Commercial ★★★
globalsecuritymag.webp 2024-06-04 09:19:31 Palo Alto Networks révèle les plus grandes cybermenaces sur les environnements cloud-native (lien direct) Palo Alto Networks révèle les plus grandes cybermenaces sur les environnements cloud-native L'IA va aider à accélérer le développement d'applications dans le cloud, mais sera également le plus grand risque en matière de sécurité. - Malwares Cloud ★★★
DarkReading.webp 2024-06-03 17:20:05 Ticketmaster confirme la violation du cloud, au milieu des détails troubles
Ticketmaster Confirms Cloud Breach, Amid Murky Details
(lien direct)
Ticketmaster Parent Live Nation a déposé une notification volontaire de violation des données de la SEC, tandis que l'un de ses fournisseurs de cloud, Snowflake, a également confirmé la cyberactivité ciblée contre certains de ses clients.
Ticketmaster parent Live Nation has filed a voluntary SEC data breach notification, while one of its cloud providers, Snowflake, also confirmed targeted cyberactivity against some of its customers.
Data Breach Cloud ★★
silicon.fr.webp 2024-06-03 14:24:32 Migration Cloud : comment Back Market est passé d\'AWS à Google Cloud (lien direct) Back Market a finalisé le gros de sa migration vers Google Cloud, après quasiment dix ans chez AWS. Retour d'expérience. Cloud ★★★
RiskIQ.webp 2024-06-03 14:03:42 Faits saillants hebdomadaires, 3 juin 2024
Weekly OSINT Highlights, 3 June 2024
(lien direct)
## Snapshot Last week\'s OSINT reporting reveals a landscape of diverse cyber threats characterized by sophisticated attack tactics and adaptable threat actors. One key trend is the exploitation of popular platforms and applications, such as the Google Play store, fake Arc browser ads, and TXZ file attachments in malspam campaigns. Phishing and social engineering attacks also featured prominently this week, exemplified by piano-themed scams and phishing emails masquerading as PDF viewer login pages. Threat actors range from organized APT groups like LilacSquid and Andariel Group (tracked by Microsoft as Onyx Sleet) to financially motivated cybercriminals conducting advance fee fraud scams and phishing attacks. The targets are equally varied, spanning financial institutions, government departments, educational institutions, and sectors like IT, energy, and pharmaceuticals. These articles underscore the growing use of advanced techniques, such as leveraging AI for influence operations, exploiting software features like BitLocker for encryption attacks, and introducing backdoors through supply chain compromises. This highlights the evolving threat landscape where attackers continuously refine their methods to exploit both technological advancements and human vulnerabilities. ## Description 1. [Over 90 Malicious Apps Identified on Google Play Store](https://security.microsoft.com/intel-explorer/articles/e21eabb7): Zscaler ThreatLabz discovered over 90 malicious apps on Google Play, primarily distributing Anatsa malware targeting banking credentials through overlay and accessibility techniques. The malware, affecting financial institutions in various countries, evades detection and communicates with C2 servers to steal user credentials. 2. [Arc Browser Targeted by Malvertising Campaign](https://security.microsoft.com/intel-explorer/articles/9dd6578a): Cybercriminals launched a malvertising campaign impersonating the Arc browser to distribute malware, tricking users with official-looking ads. The malware is stealthily installed alongside the legitimate browser, making detection difficult as it contacts MEGA cloud services for malicious activities. 3. [VBScript Exploits BitLocker for Unauthorized Encryption](https://security.microsoft.com/intel-explorer/articles/7589c689): Kaspersky researchers identified an advanced VBScript exploiting BitLocker to encrypt unauthorized files, targeting systems in Mexico, Indonesia, and Jordan. The script gathers OS information, manipulates disk partitions, and uses a unique encryption key, effectively locking victims out of their data without recovery options. 4. [Piano-Themed AFF Scams Target North American Universities](https://security.microsoft.com/intel-explorer/articles/0bd219dd): Proofpoint uncovered email campaigns using piano-themed messages to lure victims into advance fee fraud scams, primarily targeting North American educational institutions. Threat actors demand shipping payments for fake pianos and collect personal information, with the scams generating significant financial transactions. 5. [TXZ Extension Used in Regionally Targeted Malspam Campaigns](https://security.microsoft.com/intel-explorer/articles/e9845916): SANS Internet Storm Center researchers found threat actors using TXZ extension files as malspam attachments in campaigns targeting regions like Spain, Slovakia, Croatia, and Czechia. The renamed RAR archives distribute malware like GuLoader and FormBook, leveraging Windows 11\'s native support for these file types. 6. [Phishing Emails Masquerade as PDF Viewer Login Pages](https://sip.security.microsoft.com/intel-explorer/articles/01780949): Forcepoint warns of phishing emails targeting Asia-Pacific government departments, using fake PDF viewer login pages to harvest credentials. The emails contain obfuscated JavaScript, redirecting victims to fake invoice pages and stealing their login information. 7. [LilacSquid APT Targets Diverse Sectors for Data Theft](https://security.microsoft.com/intel-explorer/articles/39e87f2a): Cisco Talos Malware Tool Vulnerability Threat Industrial Prediction Cloud ★★★
Mandiant.webp 2024-06-03 14:00:00 Ransomwares rebonds: la menace d'extorsion augmente en 2023, les attaquants s'appuient sur les outils accessibles au public et légitimes
Ransomware Rebounds: Extortion Threat Surges in 2023, Attackers Rely on Publicly Available and Legitimate Tools
(lien direct)
Written by: Bavi Sadayappan, Zach Riddle, Jordan Nuce, Joshua Shilko, Jeremy Kennelly
  A version of this blog post was published to the Mandiant Advantage portal on April 18, 2024. Executive Summary In 2023, Mandiant observed an increase in ransomware activity as compared to 2022, based on a significant rise in posts on data leak sites and a moderate increase in Mandiant-led ransomware investigations. Mandiant observed an increase in the proportion of new ransomware variants compared to new families, with around one third of new families observed in 2023 being variants of previously identified ransomware families.  Actors engaged in the post-compromise deployment of ransomware continue to predominately rely on commercially available and legitimate tools to facilitate their intrusion operations. Notably, we continue to observe a decline in the use of Cobalt Strike BEACON, and a corresponding increase in the use of legitimate remote access tools. In almost one third of incidents, ransomware was deployed within 48 hours of initial attacker access. Seventy-six percent (76%) of ransomware deployments took place outside of work hours, with the majority occurring in the early morning.  Mandiant\'s recommendations to assist in addressing the threat posed by ransomware are captured in our Ransomware Protection and Containment Strategies: Practical Guidance for Hardening and Protecting Infrastructure, Identities and Endpoints white paper. Introduction Threat actors have remained driven to conduct ransomware operations due to their profitability, particularly in comparison to other types of cyber crime. Mandiant observed an increase in ransomware activity in 2023 compared to 2022, including a 75% increase in posts on data leak sites (DLS), and an over 20% increase in Mandiant-led investigations involving ransomware from 2022 to 2023 (Figure 1). These observations are consistent with other reporting, which shows a record-breaking more than $1 billion USD paid to ransomware attackers in 2023.  This illustrates that the slight dip in extortion activity observed in 2022 was an anomaly, potentially due to factors such as the invasion of Ukraine and the leaked CONTI chats. The current resurgence in extortion activity is likely driven by various factors, including the resettling of the cyber criminal ecosystem following a tumultuous year in 2022, new entrants, and new partnerships and ransomware service offerings by actors previously associated with prolific groups that had been disrupted. This blog post provides an overview of the ransomware landscape and common tactics, techniques, and procedures (TTPs) directly observed by Mandiant in 2023 ransomware incidents. Our analysis of TTPs relies primarily on data from Mandiant incident response engagements and therefore represe
Ransomware Data Breach Spam Malware Tool Vulnerability Threat Legislation Prediction Medical Cloud Commercial ★★★
SecurityWeek.webp 2024-06-03 10:52:22 Snowflake Data Breach a un impact sur Ticketmaster, d'autres organisations
Snowflake Data Breach Impacts Ticketmaster, Other Organizations
(lien direct)
> Ticketmaster et d'autres organisations ont été affectées par une violation de données sur la plate-forme de données Cloud AI Snowflake.
>Ticketmaster and other organizations have been affected by a data breach at cloud AI data platform Snowflake.
Data Breach Cloud ★★
silicon.fr.webp 2024-06-03 08:16:39 Incident " sans précédent " chez Google Cloud : aux racines du problème (lien direct) Google Cloud clarifie le périmètre et les raisons de l'incident " sans précédent " qui a touché un de ses clients début mai. Cloud ★★
Trend.webp 2024-06-02 00:00:00 Explorez la cybersécurité dirigée par l'IA avec Trend Micro, en utilisant Nvidia NIM
Explore AI-Driven Cybersecurity with Trend Micro, Using NVIDIA NIM
(lien direct)
Découvrez l'intégration de Trend Micro \\ de NVIDIA NIM pour fournir une solution de cybersécurité dirigée par l'IA pour les centres de données de nouvelle génération.Engagez avec des experts, explorez les démos et apprenez des stratégies pour sécuriser les centres de données d'IA et optimiser les performances du cloud.
Discover Trend Micro\'s integration of NVIDIA NIM to deliver an AI-driven cybersecurity solution for next-generation data centers. Engage with experts, explore demos, and learn strategies for securing AI data centers and optimizing cloud performance.
Prediction Cloud ★★
WiredThreatLevel.webp 2024-06-01 13:43:04 La violation de données Ticketmaster peut être juste le début
The Ticketmaster Data Breach May Be Just the Beginning
(lien direct)
Les violations de données de Ticketmaster et de la société de services financiers Santander ont été liées à des attaques contre le fournisseur de cloud Snowflake.Les chercheurs craignent que davantage de violations soient bientôt découvertes.
Data breaches at Ticketmaster and financial services company Santander have been linked to attacks against cloud provider Snowflake. Researchers fear more breaches will soon be uncovered.
Data Breach Cloud ★★★
News.webp 2024-05-31 21:48:26 Snowflake nie les mécréants ont fait fondre sa sécurité pour voler des données aux meilleurs clients
Snowflake denies miscreants melted its security to steal data from top customers
(lien direct)
Infosec House revendique Ticketmaster, Santander a frappé via Cloud Storage Les analystes infosecs d'Hudson Rock croient que Snowflake a été compromis par des mécréants qui ont utilisé cette intrusion pour voler des données sur des centaines de millions de personnes de Ticketmaster, Santander etpotentiellement d'autres clients du fournisseur de stockage cloud.Snowflake nie sa sécurité a été vaincue…
Infosec house claims Ticketmaster, Santander hit via cloud storage Infosec analysts at Hudson Rock believe Snowflake was compromised by miscreants who used that intrusion to steal data on hundreds of millions of people from Ticketmaster, Santander, and potentially other customers of the cloud storage provider. Snowflake denies its security was defeated.…
Cloud ★★
RiskIQ.webp 2024-05-31 21:10:13 THREAT ALERT: The XZ Backdoor - Supply Chaining Into Your SSH (lien direct) ## Instantané La cyberéasie a émis une alerte de menace sur une porte dérobée découverte dans les versions XZ Utils 5.6.0 et 5.6.1, affectant les systèmes d'exploitation Linux.XZ Utils, une bibliothèque de compression utilisée dans diverses distributions Linux, a été compromise dans une attaque de chaîne d'approvisionnement ciblant l'intégrité du protocole SSH. ## Description Cette vulnérabilité, identifiée comme [CVE-2024-3094] (https://security.microsoft.com/intel-profiles/cve-2024-3094), a un score CVSS de 10 et permetMachines.La question affecte principalement les branches de développement de distributions comme Fedora, Debian, Alpine, Kali, OpenSuse et Arch Linux. La porte dérobée a été introduite par un contributeur nommé "Jiat75", qui a établi la crédibilité avant d'introduire des scripts malveillants et des fichiers de test au référentiel.Cet utilisateur a réduit les vérifications de sécurité dans des projets comme Oss-Fuzz dans le but de cacher la porte dérobée.La porte dérobée utilise des fonctions indirectes GNU et des crochets d'audit pour modifier le comportement SSH et est déclenché par un échange de certificat SSH malveillant, permettant l'exécution du code distant. Les modifications malveillantes comprenaient des modifications d'un tarball sur Github, non présentes dans le référentiel Git principal, facilitant l'installation de la porte dérobée.Un script M4 modifié, "M4 / build-to-host.m4", a été utilisé pour initier le chargement de la charge utile malveillante pendant le processus de construction. ## Analyse Microsoft Les menaces contre Linux (GNU / Linux OS) ont fait la une des journaux de SOINT ces derniers mois alors que les acteurs de la menace continuent d'évoluer les techniques d'attaque et de prioriser de plus en plus les cibles basées sur Linux.Bien que Linux OS ait longtemps été félicité pour son architecture de sécurité robuste par rapport à ses homologues à source fermée, les dernières années ont connu une augmentation significative des logiciels malveillants ciblant Linux, ce qui remet en question la notion de sa sécurité inhérente. Microsoft a suivi les tendances à travers les rapports récents de logiciels malveillants Linux dans la communauté de la sécurité.Ces tendances comprennent: l'exploitation des erreurs de configuration ou des versions de services précédentes, ciblant les vulnérabilités du service à 1 jour et l'exploitation des ransomwares et des crypto-monnaies.  [En savoir plus sur les tendances récentes OSINT en LLinux malware ici.] (https://security.microsoft.com/intel-explorer/articles/ccbece59) ## Détections / requêtes de chasse ### mIcrosoft Defender Antivirus Microsoft Defender Antivirus détecte les composants de la menace comme le malware suivant: - [Comportement: Linux / CVE-2024-3094] (https://www.microsoft.com/en-us/wdsi/atherets/malware-encycopedia-description?name=bEhavior: Linux / CVE-2024-3094.c & menaceID = -2147061068) - [Exploit: Linux / CVE-2024-3094] (https://www.microsoft.com/en-us/wdsi/Therets/Malware-encyClopedia-Description?name=Exploit:linux/CVE-2024-3094.a& menaced = -2147061017) - [Trojan: Linux / Multiverze] (https://www.microsoft.com/en-us/wdsi/Thereats/MAlware-SencyClopedia-Description? Name = Trojan: Linux / Multiverze & menaceID = -2147183877) - Backdoor: Linux / XzBackdoorbuild ### Microsoft Defender pour le point de terminaison Les alertes avec les titres suivants dans le centre de sécurité peuvent indiquer une activité de menace sur votre réseau: - Exploitation possible CVE-2024-3094 ## Recommandations Microsoft recommande les atténuations suivantes pour réduire l'impact de cette menace.Vérifiez la carte de recommandations pour l'état de déploiement des atténuations surveillées. - Détrrader XZ utilise une version sans compromis comme 5.4.6 Stable. - Utilisez Defender pour des recommandations cloud pour détecter les ressources vuln Ransomware Malware Tool Vulnerability Threat Cloud ★★
RecordedFuture.webp 2024-05-31 20:31:35 Cloud Company Snowflake nie que la violation déclarée est originaire de ses produits
Cloud company Snowflake denies that reported breach originated with its products
(lien direct)
## Instantané La cyberéasie a émis une alerte de menace sur une porte dérobée découverte dans les versions XZ Utils 5.6.0 et 5.6.1, affectant les systèmes d'exploitation Linux.XZ Utils, une bibliothèque de compression utilisée dans diverses distributions Linux, a été compromise dans une attaque de chaîne d'approvisionnement ciblant l'intégrité du protocole SSH. ## Description Cette vulnérabilité, identifiée comme [CVE-2024-3094] (https://security.microsoft.com/intel-profiles/cve-2024-3094), a un score CVSS de 10 et permetMachines.La question affecte principalement les branches de développement de distributions comme Fedora, Debian, Alpine, Kali, OpenSuse et Arch Linux. La porte dérobée a été introduite par un contributeur nommé "Jiat75", qui a établi la crédibilité avant d'introduire des scripts malveillants et des fichiers de test au référentiel.Cet utilisateur a réduit les vérifications de sécurité dans des projets comme Oss-Fuzz dans le but de cacher la porte dérobée.La porte dérobée utilise des fonctions indirectes GNU et des crochets d'audit pour modifier le comportement SSH et est déclenché par un échange de certificat SSH malveillant, permettant l'exécution du code distant. Les modifications malveillantes comprenaient des modifications d'un tarball sur Github, non présentes dans le référentiel Git principal, facilitant l'installation de la porte dérobée.Un script M4 modifié, "M4 / build-to-host.m4", a été utilisé pour initier le chargement de la charge utile malveillante pendant le processus de construction. ## Analyse Microsoft Les menaces contre Linux (GNU / Linux OS) ont fait la une des journaux de SOINT ces derniers mois alors que les acteurs de la menace continuent d'évoluer les techniques d'attaque et de prioriser de plus en plus les cibles basées sur Linux.Bien que Linux OS ait longtemps été félicité pour son architecture de sécurité robuste par rapport à ses homologues à source fermée, les dernières années ont connu une augmentation significative des logiciels malveillants ciblant Linux, ce qui remet en question la notion de sa sécurité inhérente. Microsoft a suivi les tendances à travers les rapports récents de logiciels malveillants Linux dans la communauté de la sécurité.Ces tendances comprennent: l'exploitation des erreurs de configuration ou des versions de services précédentes, ciblant les vulnérabilités du service à 1 jour et l'exploitation des ransomwares et des crypto-monnaies.  [En savoir plus sur les tendances récentes OSINT en LLinux malware ici.] (https://security.microsoft.com/intel-explorer/articles/ccbece59) ## Détections / requêtes de chasse ### mIcrosoft Defender Antivirus Microsoft Defender Antivirus détecte les composants de la menace comme le malware suivant: - [Comportement: Linux / CVE-2024-3094] (https://www.microsoft.com/en-us/wdsi/atherets/malware-encycopedia-description?name=bEhavior: Linux / CVE-2024-3094.c & menaceID = -2147061068) - [Exploit: Linux / CVE-2024-3094] (https://www.microsoft.com/en-us/wdsi/Therets/Malware-encyClopedia-Description?name=Exploit:linux/CVE-2024-3094.a& menaced = -2147061017) - [Trojan: Linux / Multiverze] (https://www.microsoft.com/en-us/wdsi/Thereats/MAlware-SencyClopedia-Description? Name = Trojan: Linux / Multiverze & menaceID = -2147183877) - Backdoor: Linux / XzBackdoorbuild ### Microsoft Defender pour le point de terminaison Les alertes avec les titres suivants dans le centre de sécurité peuvent indiquer une activité de menace sur votre réseau: - Exploitation possible CVE-2024-3094 ## Recommandations Microsoft recommande les atténuations suivantes pour réduire l'impact de cette menace.Vérifiez la carte de recommandations pour l'état de déploiement des atténuations surveillées. - Détrrader XZ utilise une version sans compromis comme 5.4.6 Stable. - Utilisez Defender pour des recommandations cloud pour détecter les ressources vuln Cloud ★★
bleepingcomputer.webp 2024-05-31 17:43:50 Ticketmaster confirme une violation massive après les données volées à vendre en ligne
Ticketmaster confirms massive breach after stolen data for sale online
(lien direct)
Live Nation a confirmé que Ticketmaster avait subi une violation de données après que ses données ont été volées à un fournisseur de bases de données cloud tiers, qui serait un flocon de neige.[...]
Live Nation has confirmed that Ticketmaster suffered a data breach after its data was stolen from a third-party cloud database provider, which is believed to be Snowflake. [...]
Data Breach Cloud ★★
Last update at: 2024-06-11 19:07:10
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter