<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 2/7/2022

SHARE

Top News

CISA orders federal agencies to patch actively exploited Windows bug

The Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal agencies to patch their systems against an actively exploited Windows vulnerability that enables attackers to gain SYSTEM privileges. Per a binding operational directive (BOD 22-01) issued in November and today's announcement, all Federal Civilian Executive Branch Agencies (FCEB) agencies are now required to patch all systems against this vulnerability, tracked as CVE-2022-21882 within two weeks, until February 18th. READ MORE...

Breaches

Breach of Washington State Database May Expose Personal Information

The Washington State Department of Licensing said the personal information of potentially millions of licensed professionals may have been exposed after it detected suspicious activity on its online licensing system. The agency licenses about 40 categories of businesses and professionals, from auctioneers to real estate agents, and it shut down its online platform temporarily after learning of the activity in January. READ MORE...


Business Services Firm Morley Discloses Data Breach Affecting 500,000 People

Business services company Morley this week announced being targeted in a ransomware attack that may have resulted in the information of more than 500,000 individuals getting stolen. In letters sent to impacted individuals, Morley, which serves Fortune 500 and Global 500 companies across various industries, said the incident was discovered in August 2021, when it noticed that some files became inaccessible due to a ransomware infection. READ MORE...

Hacking

HHS: Conti ransomware encrypted 80% of Ireland's HSE IT systems

A threat brief published by the US Department of Health and Human Services (HHS) on Thursday paints a grim picture of how Ireland's health service, the HSE, was overwhelmed and had 80% of its systems encrypted during last year's Conti ransomware attack. This led to severe disruptions of healthcare services throughout Ireland and exposed the information of thousands of Irish people who received COVID-19 vaccines before the attack after roughly 700 GB of data was stolen from HSE's network. READ MORE...


China-Linked Group Attacked Taiwanese Financial Firms for 18 Months

The Chinese state-sponsored threat group known as Antlion has targeted at least six financial institutions in Taiwan over the past 18 months, installing a custom backdoor program on compromised systems and exfiltrating sensitive data from the companies. The cyber-espionage group maintained a long-term presence in victims' networks, exploring one manufacturing firm's network for nearly six months and a financial organization for more than eight months. READ MORE...

Trends

UN Experts: North Korea Stealing Millions in Cyber Attacks

North Korea is continuing to steal hundreds of millions of dollars from financial institutions and cryptocurrency firms and exchanges, illicit money that is an important source of funding for its nuclear and missile programs, U.N. experts said in a report quoting cyber specialists. The panel of experts said that according to an unnamed government, North Korean "cyber-actors stole more than $50 million between 2020 and mid-2021 from at least three cryptocurrency exchanges in North America, Europe and Asia." READ MORE...

Malware

FBI shares Lockbit ransomware technical details, defense tips

The Federal Bureau of Investigation (FBI) has released technical details and indicators of compromise associated with LockBit ransomware attacks in a new flash alert published this Friday. It also provided information to help organizations block this adversary's attempts to breach their networks and asked victims to urgently report such incidents to their local FBI Cyber Squad. READ MORE...

Exploits/Vulnerabilities

Think before you scan: How fraudsters can exploit QR codes to steal money

QR codes are having a moment. The humble squares may have been around since 1994, but it wasn't until the COVID-19 era that they became a truly household name. These days, you can spot them all over the place, with the codes put to use for everything from displaying restaurant menus to facilitating contactless transactions to being built into contact tracing apps. READ MORE...

On This Date

  • ...in 1940, Walt Disney's second feature-length animated film, "Pinocchio", premieres.
  • ...in 1965, comedian Chris Rock ("Saturday Night Live", "Grown Ups") is born in Andrews, SC.
  • ...in 1984, astronauts Bruce McCandless and Robert L. Stewart make the first untethered space walk using the backpack-mounted Manned Maneuvering Unit.
  • ...in 1997, ousted Apple co-founder Steve Jobs' company NeXT merges with Apple, paving the way for the company's future operating systems and Jobs' own return as CEO.