Security News
![Rockwell Automation ControlLogix Bugs Expose Industrial Systems to Remote Attacks](/static/build/img/news/rockwell-automation-controllogix-bugs-expose-industrial-systems-to-remote-attacks-small.jpg)
The U.S. Cybersecurity and Infrastructure Security Agency has alerted of two security flaws impacting Rockwell Automation ControlLogix EtherNet/IP communication module models that could be exploited to achieve remote code execution and denial-of-service. "The results and impact of exploiting these vulnerabilities vary depending on the ControlLogix system configuration, but they could lead to denial or loss of control, denial or loss of view, theft of operational data, or manipulation of control for disruptive or destructive consequences on the industrial process for which the ControlLogix system is responsible," Draogos said.
![U.S. Government Agencies' Emails Compromised in China-Backed Cyber Attack](/static/build/img/news/u-s-government-agencies-emails-compromised-in-china-backed-cyber-attack-small.jpg)
An unnamed Federal Civilian Executive Branch agency in the U.S. detected anomalous email activity in mid-June 2023, leading to Microsoft's discovery of a new China-linked espionage campaign targeting two dozen organizations. The details come from a joint cybersecurity advisory released by the U.S. Cybersecurity and Infrastructure Security Agency and Federal Bureau of Investigation on July 12, 2023.
![USB drive malware attacks spiking again in first half of 2023](/static/build/img/news/usb-drive-malware-attacks-spiking-again-in-first-half-of-2023-small.jpg)
What's old is new again, with researchers seeing a threefold increase in malware distributed through USB drives in the first half of 2023. Previously, in November 2022, the cybersecurity company highlighted a China-nexus campaign leveraging USB devices to infect entities in the Philippines with four distinct malware families.
![Attack Surface Management: Identify and protect the unknown](/static/build/img/news/attack-surface-management-identify-and-protect-the-unknown-small.jpg)
Attack Surface Management detects known, unknown, and potentially vulnerable public-facing assets and changes to your attack surface that may introduce risk. How? Through a combination of NetSPI's ASM technology platform, their global penetration testing experts, and their 20+ years of pentesting expertise.
![20% of malware attacks bypass antivirus protection](/static/build/img/news/20-of-malware-attacks-bypass-antivirus-protection-small.jpg)
Many still lack the necessary tools to investigate the security and organizational impact of these infections and effectively mitigate follow-on attacks - with 98% indicating better visibility into at-risk applications would significantly improve their security posture. Seemingly innocuous actions like these can inadvertently expose organizations to malware and follow-on attacks including ransomware stemming from the stolen access details.
![Microsoft Thwarts Chinese Cyber Attack Targeting Western European Governments](/static/build/img/news/microsoft-thwarts-chinese-cyber-attack-targeting-western-european-governments-small.jpg)
Microsoft on Tuesday revealed that it repelled a cyber attack staged by a Chinese nation-state actor targeting two dozen organizations, some of which include government agencies, in a cyber espionage campaign designed to acquire confidential data. "They focus on espionage, data theft, and credential access," Microsoft said.
![Python-Based PyLoose Fileless Attack Targets Cloud Workloads for Cryptocurrency Mining](/static/build/img/news/python-based-pyloose-fileless-attack-targets-cloud-workloads-for-cryptocurrency-mining-small.jpg)
A new fileless attack dubbed PyLoose has been observed striking cloud workloads with the goal of delivering a cryptocurrency miner, new findings from Wiz reveal. "The attack consists of Python code that loads an XMRig Miner directly into memory using memfd, a known Linux fileless technique," security researchers Avigayil Mechtinger, Oren Ofer, and Itamar Gilad said.
![Microsoft Releases Patches for 132 Vulnerabilities, Including 6 Under Active Attack](/static/build/img/news/microsoft-releases-patches-for-132-vulnerabilities-including-6-under-active-attack-small.jpg)
Microsoft on Tuesday released updates to address a total of 130 new security flaws spanning its software, including six zero-day flaws that it said have been actively exploited in the wild. The Windows makers said it's aware of targeted attacks against defense and government entities in Europe and North America that attempt to exploit CVE-2023-36884 by using specially-crafted Microsoft Office document lures related to the Ukrainian World Congress, echoing the latest findings from BlackBerry.
![Microsoft: Unpatched Office zero-day exploited in NATO summit attacks](/static/build/img/news/microsoft-unpatched-office-zero-day-exploited-in-nato-summit-attacks-small.jpg)
"Microsoft is investigating reports of a series of remote code execution vulnerabilities impacting Windows and Office products. Microsoft is aware of targeted attacks that attempt to exploit these vulnerabilities by using specially-crafted Microsoft Office documents," Redmond said today. "An attacker could create a specially crafted Microsoft Office document that enables them to perform remote code execution in the context of the victim. However, an attacker would have to convince the victim to open the malicious file."
![CISO perspective on why Boards don’t fully grasp cyber attack risks](/static/build/img/news/ciso-perspective-on-why-boards-dont-fully-grasp-cyber-attack-risks-small.jpg)
Due to their distinct perspectives, Board members and CISOs often have differing views on cyber attack risks. A difference in perspective is a fundamental reason Board members and CISO are not always aligned.