01.10.2021 Views

Cyber Defense eMagazine October Edition for 2021

Cyber Defense eMagazine October Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES #CYBERSECURITYAWARENESSMONTH

Cyber Defense eMagazine October Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES #CYBERSECURITYAWARENESSMONTH

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

#2 Florida’s water system<br />

A hacker gained unauthorised access to the system controlling a 15,000-person Florida city's water<br />

treatment plant and attempted to contaminate the water supply with a caustic chemical, exposing a threat<br />

cybersecurity experts say has grown as systems have become more computerised and accessible via<br />

the internet.<br />

The hacker who used a remote access application shared by plant personnel to enter the system at the<br />

city of Oldsmar's water treatment plant temporarily boosted the amount of sodium hydroxide by a factor<br />

of one hundred (from 100 parts per million to 11,100 parts per million).<br />

#3 Microsoft Exchange mass cyber attack<br />

Microsoft's popular Exchange mail server service <strong>for</strong> businesses has been found to have had several<br />

zero-day vulnerabilities. After learning about vulnerabilities, highly-skilled bad actors identified as the<br />

Hafnium gang from China actively attacked four zero-day vulnerabilities in Exchange Server, affecting<br />

millions of Microsoft clients across the world.<br />

<strong>Cyber</strong>criminals used security flaws to construct a backdoor into Microsoft's corporate clients' networks,<br />

allowing them to inject malware, ransomware, steal patented technical documents, trade secrets, and<br />

other sensitive data. Using the ProxyLogon vulnerability, ransomware rushed in and started<br />

compromising Microsoft Exchange servers. On the evening of March 9th <strong>2021</strong>, BleepingComputer<br />

reported on a new piece of file-encrypting malware named DearCry being used in attacks on Exchange<br />

servers.<br />

#4 Airplane Manufacturer Bombardier<br />

Bombardier, a well-known Canadian jet manufacturer, experienced a data breach in February <strong>2021</strong>. The<br />

hack exposed the confidential in<strong>for</strong>mation of suppliers, customers, and approximately 130 Costa Rican<br />

employees. An unauthorised individual had gained access to the data by exploiting a weakness in a thirdparty<br />

file-transfer application, according to the inquiry. The stolen in<strong>for</strong>mation was then leaked onto a site<br />

which was operated by the Clop ransomware gang.<br />

The faulty software, although not named by Bombardier, has been widely reported as being the Accellion<br />

FTA package. Since the attack on the New Zealand central bank in December 2020, attackers have been<br />

targeting Accellion clients. Some of those targeted, however, discover that stolen material is being<br />

transferred to a dark web site in an apparent attempt to extort money from the companies. The site has<br />

previously been exploited by the Clop ransomware gang in double-dip extortion attempts, according to<br />

FireEye.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>October</strong> <strong>2021</strong> <strong>Edition</strong> 35<br />

Copyright © <strong>2021</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!