City
Epaper

Hackers exploiting new Microsoft, Oracle, Apple bugs: US agency

By IANS | Published: February 13, 2022 11:51 AM

San Francisco, Feb 13 The US Cybersecurity and Infrastructure Security Agency (CISA) has warned that threat actors are ...

Open in App

San Francisco, Feb 13 The US Cybersecurity and Infrastructure Security Agency (CISA) has warned that threat actors are actively exploiting new vulnerabilities coming from top tech companies like Microsoft, Oracle, Apache and Apple, among others.

The national cyber-security agency listed 15 vulnerabilities based on evidence that threat actors are actively exploiting them.

These types of vulnerabilities are a frequent attack vector for malicious cyber actors of all types and pose significant risk to the federal enterprise.

One of the vulnerabilities, a Microsoft Windows SAM local privilege escalation vulnerability, has a remediation date of February 24.

"The catalog is a living list of known CVEs that carry significant risk to the federal enterprise. It requires FCEB agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats," said the CISA.

The CISA strongly urged all organisations to reduce their exposure to cyberattacks by prioritising timely remediation of vulnerabilities as part of their vulnerability management practice.

"CISA will continue to add vulnerabilities to the catalog that meet the meet the specified criteria," it added.

Meanwhile, the agency said that in 2021, cybersecurity authorities in the US, Australia and the UK observed an increase in sophisticated, high-impact ransomware incidents against critical infrastructure organisations.

The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the National Security Agency (NSA) observed incidents involving ransomware against 14 of the 16 US critical infrastructure sectors.

"Ransomware tactics and techniques continued to evolve in 2021, which demonstrates ransomware threat actors' growing technological sophistication and an increased ransomware threat to organisations globally," it warned.

The market for ransomware became increasingly "professional" in 2021, and the criminal business model of ransomware is now well established.

In addition to their increased use of ransomware-as-a-service (RaaS), ransomware threat actors employed independent services to negotiate payments, assist victims with making payments, and arbitrate payment disputes between themselves and other cyber criminals.

Disclaimer: This post has been auto-published from an agency feed without any modifications to the text and has not been reviewed by an editor

Tags: National Cybersecurity and Communications Integration CenterusmicrosoftSan FranciscoSan francisco bayJose d'sa
Open in App

Related Stories

InternationalUS Fire: Over 1.2 Million Chickens Burn to Death in Massive Blaze at Egg Facility in Illinois (Watch Video)

NationalAir India Receives DGCA's Show Cause Notice Following 20-Hour Delay of Delhi to San Francisco Flight

InternationalOhio Chase Bank Blast: One Dead, Multiple Injured After Gas Leak Explosion in Youngstown Building; Dramatic Video Emerges

MaharashtraGanesh Chaturthi 2024: Pen's Ganpati Bappa Goes Global as Fifth Batch of 5,000 Idols Shipped to Canada and America

InternationalUS Announces $275 Million in New Security Assistance for Ukraine, Including Ammunitions and Artillery Rounds

Technology Realted Stories

TechnologyPF members can update or correct their profile data online: EPFO

TechnologyKids who’re sedentary for over 6 hours a day at high fatty liver disease risk

TechnologyStress in childhood associated with earlier drug use in teens: Study

TechnologyIndian cyber security agency warns users about a bug in Checkpoint gateway products

TechnologyWhatsApp bans over 71 lakh accounts in India in April