Threat Actor: Cybercriminals | cybercriminals Victim: Healthcare Organizations | healthcare organizations
Key Point :
Elisity’s Virtual Edge allows for microsegmentation without new hardware, using lightweight virtual connectors.…Threat Actor: Cybercriminals | cybercriminals Victim: Healthcare Organizations | healthcare organizations
Key Point :
Elisity’s Virtual Edge allows for microsegmentation without new hardware, using lightweight virtual connectors.…Threat Actor: Shadow AI Users | shadow AI users Victim: Organizations | organizations
Key Point :
Shadow AI refers to unauthorized use of AI tools within organizations, increasing data security risks.…Threat Actor: UNC5337 | UNC5337 Victim: Ivanti | Ivanti
Key Point :
CVE-2025-0282 is a stack-based buffer overflow with a CVSS score of 9.0, affecting multiple Ivanti products.…Threat Actor: MirrorFace (Earth Kasha) | MirrorFace Victim: Japanese National Police Agency | Japanese National Police Agency
Key Point :
MirrorFace has conducted three major cyberattack campaigns targeting government, academia, media, and advanced industries.…Threat Actor: Initial Access Brokers (IABs) | Initial Access Brokers Victim: Various organizations | Amazon Web Services, Geico, ADT
Key Point :
IABs operate like legitimate businesses, offering tiered pricing and customer support for stolen access.…Threat Actor: Flax Typhoon (Chinese state-sponsored) | Flax Typhoon Victim: Cyberhaven | Cyberhaven
Key Point :
Dozens of Google Chrome extensions were found stealing sensitive data from 2.6 million devices.…Threat Actor: Unknown | unknown Victim: Organizations running Windows Servers | Organizations running Windows Servers
Key Point :
Two critical vulnerabilities in Active Directory’s LDAP were patched by Microsoft, with CVE-2024-49113 allowing for potential DoS attacks.…Summary: A critical vulnerability in Active Directory’s LDAP protocol, tracked as CVE-2024-49113, allows attackers to crash multiple unpatched Windows servers simultaneously, raising concerns about organizational vulnerabilities. Experts emphasize the urgency of patching systems to mitigate potential exploitation.
Threat Actor: Unknown | unknown Victim: Organizations running Windows Servers | organizations running Windows Servers
Key Point :
The vulnerability allows for denial-of-service attacks and potential remote code execution.…Summary: This week’s cybersecurity update highlights significant threats and vulnerabilities impacting various sectors, emphasizing the need for vigilance and proactive measures to safeguard digital environments. Key developments include high-severity flaws, emerging malware, and notable cybercrime incidents involving threat actors.
Threat Actor: TraderTraitor | TraderTraitor Victim: DMM Bitcoin | DMM Bitcoin
Key Point :
High-severity PAN-OS flaw could lead to denial-of-service attacks on vulnerable devices.…Keypoints :
Volt Typhoon is a state-sponsored APT group linked to Chinese cyber operations.…Summary: CISA has issued BOD 25-01, mandating federal civilian agencies to secure their cloud environments by implementing specific configuration baselines and assessment tools. This directive aims to mitigate risks associated with misconfigurations and enhance the security posture of federal networks.
Threat Actor: CISA | CISA Victim: Federal Civilian Executive Branch (FCEB) | Federal Civilian Executive Branch
Key Point :
Federal agencies must identify cloud tenants by February 21, 2025, and deploy SCuBA assessment tools by April 25, 2025.…Keypoints :
Credential-based attacks exploit weak or misconfigured credentials for unauthorized access.…Summary :
As the holiday season approaches, threat actors are exploiting people’s desires for deals and bonuses through malware and phishing campaigns. Recent activities include credential phishing and employment fraud, targeting individuals with deceptive messages. #HolidayScams #Phishing #CyberSecurity
Keypoints :
Increased malware and phishing campaigns during the holiday season.…Summary :
Unit 42 researchers uncovered a phishing campaign targeting European companies, particularly in the automotive and chemical sectors, aiming to harvest Microsoft Azure credentials. The campaign peaked in June 2024, impacting around 20,000 users through malicious links and documents. #Phishing #CyberSecurity #CredentialHarvesting
Keypoints :
The phishing campaign targeted European companies, primarily in the automotive and chemical industries.…Summary :
This article offers a comprehensive guide to detecting LDAP-based attacks, highlighting the challenges of distinguishing between benign and malicious activities. It discusses real-world examples of threat actors exploiting LDAP for lateral movement and critical asset enumeration, as well as effective detection strategies. #LDAPAttacks #CyberSecurity #ThreatDetection
Keypoints :
LDAP is commonly abused by threat actors for lateral movement and enumeration of critical assets in cyberattacks.…