01.10.2021 Views

Cyber Defense eMagazine October Edition for 2021

Cyber Defense eMagazine October Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES #CYBERSECURITYAWARENESSMONTH

Cyber Defense eMagazine October Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES #CYBERSECURITYAWARENESSMONTH

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

#5 Accellion supply chain attack<br />

Between December 2020 and January <strong>2021</strong>, Acellion patched various reported vulnerabilities. Accellion,<br />

a security software supplier, had a security leak in their FTA product, exposing the data of many of their<br />

clients to hackers. The Jones Day legal firm, Kroger supermarkets, and Shell Oil corporation, as well as<br />

other government and educational institutions, were among the high-profile customers affected.<br />

The Accellion File Transfer Appliance (FTA) is enterprise-level file transfer software. In December 2020,<br />

FireEye's Mandiant reported that the Clop ransomware group was extorting enterprises by exploiting<br />

previously unknown vulnerabilities in legacy software, threatening to disclose critical data acquired from<br />

vulnerable servers unless a ransom was paid.<br />

The programme was used "to transfer in<strong>for</strong>mation as part of our customer support system [in] a<br />

segregated DMZ environment," according to the business, but it was kept away from production systems,<br />

codebases, and Qualys Cloud. However, a zero-day vulnerability in third-party software had already been<br />

exploited, and the corporation received an "integrity alert" on December 24 2020 signalling a possible<br />

compromise.<br />

Now in <strong>2021</strong> the reports show Accellion may still not be completely aware of the amount of compromise<br />

connected with these vulnerabilities, based on the company's assertions during the course of <strong>2021</strong>.<br />

Furthermore, it is suspected that future reports of Accellion FTA abuse will reveal more firms, sectors,<br />

and countries than previously revealed, based on the number of industries and nations that comprise<br />

Accellion clients.<br />

#6 Channel Nine<br />

A cyber-attack on Australia's Channel Nine TV network had delayed live broadcasts, raising fears about<br />

the country's vulnerability to hackers. Several shows, including Weekend Today, were unable to air on<br />

Sunday 29th March <strong>2021</strong>, according to the broadcaster. As soon as the service was discovered, it was<br />

disconnected from the rest of the government's networks as a precaution, and Australia's <strong>Cyber</strong> Security<br />

Centre were called in to investigate.<br />

The hack was being investigated as "criminal sabotage or the work of a <strong>for</strong>eign nation," according to<br />

Nine. This isn't the first time a media company has been hacked, and it's certainly not the first time a<br />

<strong>for</strong>eign power has been involved. In 2013, Chinese hackers attempted to mine the New York Times <strong>for</strong><br />

important in<strong>for</strong>mation, while in 2015, a catastrophic breach that drove a French TV network off the air<br />

appeared to be the work of radicals at first, be<strong>for</strong>e being tracked back to Russian hackers.<br />

How to protect your organisation from cyber-attacks as we head further into <strong>2021</strong>:<br />

Seeing the devastation that cyber attacks can create should be enough to motivate you to take the<br />

required precautions right away. So, here are some things you can do to strengthen your company's<br />

cyber security framework and keep it safe from cyber threats.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>October</strong> <strong>2021</strong> <strong>Edition</strong> 36<br />

Copyright © <strong>2021</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!