CISA Releases Capacity Enhancement Guide to Strengthen Agency Resilience to DDoS Attack

CISA has released actionable guidance for Federal Civilian Executive Branch (FCEB) agencies to help them evaluate and mitigate the risk of volumetric distributed denial-of-service (DDoS) attacks against their websites and related web services. The Capacity Enhancement Guide: Volumetric DDoS Against Web Services Technical Guidance:   Helps agencies prioritize DDoS mitigations…

Continue ReadingCISA Releases Capacity Enhancement Guide to Strengthen Agency Resilience to DDoS Attack

CISA Releases Update to Threat Actors Exploiting Citrix CVE-2023-3519 to Implant Webshells

The Cybersecurity and Infrastructure Security Agency (CISA) has released an update to a previously published Cybersecurity Advisory (CSA), Threat Actors Exploiting Citrix CVE-2023-3519 to Implant Webshells. The CSA—originally released to warn network defenders of critical infrastructure organizations about threat actors exploiting CVE-2023-3519, an unauthenticated remote code execution (RCE) vulnerability affecting…

Continue ReadingCISA Releases Update to Threat Actors Exploiting Citrix CVE-2023-3519 to Implant Webshells

Apple Releases Security Updates for iOS and macOS

Apple has released security updates to address a vulnerability in multiple products. A cyber threat actor could exploit this vulnerability to take control of an affected device.CISA encourages users and administrators to review the following advisories and apply the necessary updates. iOS 15.7.9 and iPadOS 15.7.9 macOS Monterey 12.6.9 macOS…

Continue ReadingApple Releases Security Updates for iOS and macOS

CISA Adds Eight Known Exploited Vulnerabilities to Catalog

CISA has added eight new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2022-22265 Samsung Mobile Devices Use-After-Free Vulnerability CVE-2014-8361 Realtek SDK Improper Input Validation Vulnerability CVE-2017-6884 Zyxel EMG2926 Routers Command Injection Vulnerability CVE-2021-3129 Laravel Ignition File Upload Vulnerability CVE-2022-31459 Owl Labs Meeting Owl Inadequate Encryption Strength Vulnerability CVE-2022-31461 Owl Labs Meeting…

Continue ReadingCISA Adds Eight Known Exploited Vulnerabilities to Catalog

Fortinet Releases Security Updates for Multiple Products

Fortinet has released security updates to address vulnerabilities (CVE-2023-29183 and CVE-2023-34984) affecting FortiOS, FortiProxy, and FortiWeb. A cyber threat actor can exploit one of these vulnerabilities to take control of an affected system. CISA encourages users and administrators to review Fortinet security advisories (FG-IR-23-106 and FG-IR-23-068) and apply the necessary updates. Source:…

Continue ReadingFortinet Releases Security Updates for Multiple Products

Hackers backdoor telecom providers with new HTTPSnoop malware

New malware named HTTPSnoop and PipeSnoop are used in cyberattacks on telecommunication service providers in the Middle East, allowing threat actors to remotely execute commands on infected devices. The HTTPSnoop malware interfaces with Windows HTTP kernel drivers and devices to execute content on the infected endpoint based on specific HTTP(S)…

Continue ReadingHackers backdoor telecom providers with new HTTPSnoop malware

Juniper Releases Security Advisory for Multiple Vulnerabilities in Junos OS

Juniper has released a security advisory to address vulnerabilities in Junos OS on SRX Series and EX Series. A remote cyber threat actor could exploit these vulnerabilities to cause a denial-of service condition. CISA encourages users and administrators to review Juniper’s Support Portal  and apply the necessary updates. Source: https://www.cisa.gov/news-events/alerts/2023/08/18/juniper-releases-security-advisory-multiple-vulnerabilities-junos-os

Continue ReadingJuniper Releases Security Advisory for Multiple Vulnerabilities in Junos OS

Cisco Releases Security Advisories for Multiple Products

Cisco has released security advisories for vulnerabilities affecting multiple Cisco products. A cyber threat actor can exploit some of these vulnerabilities to take control of an affected system or cause a denial-of service condition. CISA encourages users and administrators to review the following advisories and apply the necessary updates. ThousandEyes…

Continue ReadingCisco Releases Security Advisories for Multiple Products

Atlassian Releases Security Update for Confluence Server and Data Center

Atlassian has released its security bulletin for August 2023 to address a vulnerability in Confluence Server and Data Center, CVE-2023-28709.A remote attacker can exploit this vulnerability to cause a denial-of-service condition. CISA encourages users and administrators to review Atlassian’s August 2003 Security Bulletin and apply the necessary update. Source: https://www.cisa.gov/news-events/alerts/2023/08/17/atlassian-releases-security-update-confluence-server-and-data-center

Continue ReadingAtlassian Releases Security Update for Confluence Server and Data Center

CISA Releases JCDC Remote Monitoring and Management (RMM) Cyber Defense Plan

Today, CISA released the Remote Monitoring and Management (RMM) Cyber Defense Plan, the first proactive Plan developed by industry and government partners through the Joint Cyber Defense Collaborative (JCDC). This plan addresses systemic risks facing the exploitation of RMM software. Cyber threat actors can gain footholds via RMM software into…

Continue ReadingCISA Releases JCDC Remote Monitoring and Management (RMM) Cyber Defense Plan