News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

US agency CISA takes Ivanti devices offline
B2B Cyber ​​Security ShortNews

The American Cybersecurity and Infrastructure Security Agency (CISA) has issued an emergency order calling on all federal agencies to take Ivanti devices offline. The background to this measure is the discovery of security gaps in network products from the manufacturer Ivanti. The “Ivanti Connect Secure” and “Ivanti Policy Secure” products are affected. CISA published conditions that must be met before the US manufacturer's devices are allowed back on the network. This includes resetting to factory settings and updating to a bug-fixed version. Passwords and certificates also have to be reissued. CISA writes on…

Read more

Ivanti fixes 10.0 vulnerability in Endpoint Manager Mobile
B2B Cyber ​​Security ShortNews

The CISA - Cybersecurity and Infrastructure Security Agency - warns of the critical 10.0 vulnerability in Ivantis Endpoint Manager Mobile (EPMM) and recommends the immediate update. Otherwise unauthenticated access to API paths is possible. The update is ready. The American CISA reports that the critical vulnerability with a maximum CVSS value of 10.0 in Ivantis for Endpoint Manager Mobile (EPMM) with CVE-2023-35078 should be closed immediately. Ivanti provides a corresponding update. The discovered vulnerability allows unauthenticated access to certain API paths. An attacker with access to these…

Read more

Attacked vulnerability in Samsung smartphones running Android 12, 13
B2B Cyber ​​Security ShortNews

One of the vulnerabilities that Samsung's May update closes is even listed by CISA - Cybersecurity and Infrastructure Security Agency - as CVE-2023-21492. According to CISA, the vulnerability is even being actively exploited. Samsung's automatic system update alleviates the problem. The CVE-2023-21492 vulnerability describes a security hole in Samsung mobile devices by inserting sensitive information in log files. The CISA not only lists the vulnerability, but also indicates that it is already being actively exploited. However, there is no further indication of the form in which this occurs. Samsung May update closes…

Read more

Snake: Top Russian cyber spy tool exposed in 50 countries
Snake: Top Russian cyber spy tool exposed in 50 countries

The American CISA (Cybersecurity and Infrastructure Security Agency) has identified the most advanced cyber espionage tool "Snake" of the Russian secret service FSB in 50 countries and almost all continents including Europe and North America. The tool attacked government networks, research institutions and also journalists. A Cybersecurity Advisory helps global experts to detect and defend against. According to CISA (Cybersecurity and Infrastructure Security Agency), Snake malware and its infrastructure is considered to be the most advanced cyber espionage tool developed and used by Center 16 of the Russian Federal Security Service (FSB) for long-term intelligence gathering on sensitive targets. To operate with this…

Read more

CISA supplies ESXi Args Recover tool for data recovery
B2B Cyber ​​Security ShortNews

During the severe cyber attacks on thousands of older, unpatched VMare ESXi servers, many virtual machines were infected and encrypted with the ESXiArgs ransomware. ESXiArgs-Recover is a CISA tool that has already been able to recover data in some cases. CISA is aware that some companies have reported successful file recovery without paying a ransom. CISA compiled this tool based on publicly available resources, including a tutorial by Enes Sonmez and Ahmet Aykac. This tool reconstructs virtual machine metadata from virtual disks that were not encrypted by the malware….

Read more

Hope for victims: Zeppelin ransomware decryptor
Hope for victims: Zeppelin ransomware decryptor

The Zeppelin ransomware left many unpaid victims with encrypted data. Now there is hope, because Unit 221B has discovered a method to crack the key. It's all a bit tedious, but it's worth it. In August of this year, the American CISA (Cybersecurity and Infrastructure Security Agency) issued a warning about Zeppelin ransomware. It was explained that Zeppelin ransomware is a derivative of the Delphi-based Vega malware family and acts as ransomware as a service (RaaS). Zeppelin Ransomware as a Service (RaaS) From 2019 until at least June 2022…

Read more

CISA vulnerability list grows from Microsoft and MacOS
B2B Cyber ​​Security ShortNews

The CISA (Cybersecurity and Infrastructure Security Agency) has added six additional vulnerabilities to its list of known vulnerabilities. This list usually only includes vulnerabilities that are a common attack vector: Microsoft Windows Driver and MacOS vulnerabilities. A comment from Qualys. The addition of the vulnerabilities comes after adding two more vulnerabilities related to the Microsoft Windows Common Log File System Driver and the Apple iOS/ iPadOS/ macOS Monterey and Big Sur zero-day attacks last week. Some of the vulnerabilities are new, while others are several years old. One is even...

Read more

These vulnerabilities are what Chinese hackers target the most 
B2B Cyber ​​Security ShortNews

The US Cybersecurity and Infrastructure Security Agency - CISA for short - has created the top list of vulnerabilities that are actively used by state-sponsored cyber actors in the People's Republic of China. All companies and operators of critical infrastructure (KRITIS) should pay attention to the list. This joint Cybersecurity Advisory (CSA) contains the key common vulnerabilities and exposures (CVEs) exploited by state-sponsored cyber actors of the People's Republic of China (PRC) since 2020. The assessment was jointly prepared by the National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation...

Read more

CISA: PAN-OS vulnerability warning
B2B Cyber ​​Security ShortNews

The US Agency for Cyber ​​Security and Infrastructure Security (CISA) has included a newly found vulnerability with high severity in the operating system PAN-OS in the catalog of exploitable vulnerabilities. PAN-OS controls Palo Alto Networks firewalls. The Palo Alto Networks vulnerability recently found in PAN-OS has been filed with CISA as security problem CVE-2022-0028. The identified risk has a high severity rating of 8,6 out of 10 as it allows a remote threat actor to deploy enhanced Denial of Service (DoS) attacks without requiring authentication. Patches released for PAN-OS versions Several versions of PAN-OS are vulnerable to CVE-2022-0028….

Read more

FBI and CISA warn about MedusaLocker ransomware
B2B Cyber ​​Security ShortNews

The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the Department of the Treasury and the Financial Crimes Enforcement Network (FinCEN) have issued warnings about MedusaLocker ransomware. MedusaLocker actors, first observed in May 2022, overwhelmingly rely on Remote Desktop Protocol (RDP) vulnerabilities to access victims' networks. The MedusaLocker actors encrypt the victim's data and leave a ransom note with communication instructions in each folder with encrypted files. The note instructs victims of the ransomware to make payments to a specific Bitcoin wallet address. Based on the…

Read more