Security News
![Week in review: 5 free online cybersecurity resources for SMBs, AI tools might fuel BEC attacks](/static/build/img/news/week-in-review-5-free-online-cybersecurity-resources-for-smbs-ai-tools-might-fuel-bec-attacks-small.jpg)
Balancing cybersecurity with business priorities: Advice for BoardsIn this Help Net Security interview, Alicja Cade, Director, Financial Services, Office of the CISO, Google Cloud, offers insights on how asking the right questions can help improve cyber performance and readiness, advance responsible AI practices, and balance the need for cybersecurity with other business priorities. 5 free online cybersecurity resources for small businessesThis article will explore five free resources that small companies can leverage to improve their cybersecurity posture without breaking the bank.
![European air traffic control confirms website 'under attack' by pro-Russia hackers](/static/build/img/news/european-air-traffic-control-confirms-website-under-attack-by-pro-russia-hackers-small.jpg)
Eurocontrol confirmed on Friday its website has been "Under attack" since April 19, and said "Pro-Russian hackers" had claimed responsibility for the disruption. "The attack is causing interruptions to the website and web availability," a spokesperson told The Register.
![Critical infrastructure also hit by supply chain attack behind 3CX breach](/static/build/img/news/critical-infrastructure-also-hit-by-supply-chain-attack-behind-3cx-breach-small.jpg)
The X Trader software supply chain attack that led to last month's 3CX breach has also impacted at least several critical infrastructure organizations in the United States and Europe, according to Symantec's Threat Hunter Team. While the Trading Technologies supply chain compromise is the result of a financially motivated campaign, the breach of multiple critical infrastructure organizations is worrisome, seeing that North Korean-backed hacking groups are also known for cyber espionage.
![N.K. Hackers Employ Matryoshka Doll-Style Cascading Supply Chain Attack on 3CX](/static/build/img/news/n-k-hackers-employ-matryoshka-doll-style-cascading-supply-chain-attack-on-3cx-small.jpg)
The supply chain attack targeting 3CX was the result of a prior supply chain compromise associated with a different company, demonstrating a new level of sophistication with North Korean threat actors. Google-owned Mandiant, which is tracking the attack event under the moniker UNC4736, said the incident marks the first time it has seen a "Software supply chain attack lead to another software supply chain attack."
![Google: Ukraine targeted by 60% of Russian phishing attacks in 2023](/static/build/img/news/google-ukraine-targeted-by-60-of-russian-phishing-attacks-in-2023-small.jpg)
Google's Threat Analysis Group has been monitoring and disrupting Russian state-backed cyberattacks targeting Ukraine's critical infrastructure in 2023. Google reports that from January to March 2023, Ukraine received roughly 60% of the phishing attacks originating from Russia, making it the most prominent target.
![An earlier supply chain attack led to the 3CX supply chain attack, Mandiant says](/static/build/img/news/an-earlier-supply-chain-attack-led-to-the-3cx-supply-chain-attack-mandiant-says-small.jpg)
The supply-chain attack against 3CX last month was caused by an earlier supply-chain compromise of a different software firm - Trading Technologies - according to Mandiant, whose consulting crew was hired by 3CX to help the VoIP biz investigate the intrusion. "This is the first time that we've ever found concrete evidence of a software supply chain attack leading to another software supply chain attack," Mandiant Consulting CTO Charles Carmakal told reporters on Wednesday.
![3CX hack caused by trading software supply chain attack](/static/build/img/news/3cx-hack-caused-by-trading-software-supply-chain-attack-small.jpg)
An investigation into last month's 3CX supply chain attack discovered that it was caused by another supply chain compromise where suspected North Korean attackers breached the site of stock trading automation company Trading Technologies to push trojanized software builds. According to Mandiant, the cybersecurity firm that helped 3CX investigate the incident, the threat group used harvested credentials to move laterally through 3CX's network, eventually breaching both the Windows and macOS build environments.
![Fortra Sheds Light on GoAnywhere MFT Zero-Day Exploit Used in Ransomware Attacks](/static/build/img/news/fortra-sheds-light-on-goanywhere-mft-zero-day-exploit-used-in-ransomware-attacks-small.jpg)
Fortra, the company behind Cobalt Strike, shed light on a zero-day remote code execution vulnerability in its GoAnywhere MFT tool that has come under active exploitation by ransomware actors to steal sensitive data. "The unauthorized party used CVE-2023-0669 to create unauthorized user accounts in some MFTaaS customer environments," the company said.
![Ransomware attacks increased 91% in March, as threat actors find new vulnerabilities](/static/build/img/news/alt/ransomware-statistics-small.jpg)
Ransomware attacks have spiked, according to the NCC Group's Global Threat Intelligence Team. In its monthly threat report, NCC Group reported a 91% increase in ransomware attacks in March versus February and a 62% increase versus the month last year - the highest number of monthly ransomware attacks the group has ever measured.
![Fortra shares findings on GoAnywhere MFT zero-day attacks](/static/build/img/news/fortra-shares-findings-on-goanywhere-mft-zero-day-attacks-small.jpg)
Fortra has completed its investigation into the exploitation of CVE-2023-0669, a zero-day flaw in the GoAnywhere MFT solution that the Clop ransomware gang exploited to steal data from over a hundred companies. The critical GoAnywhere remote code execution flaw became publicly known after Fortra notified customers on February 3rd, 2023.