DefendEdge Logo
Categories
alerts

Hurricane-Related Scams

Original release date: August 21, 2021

CISA warns users to remain on alert for malicious cyber activity targeting potential disaster victims and charitable donors following a hurricane. Fraudulent emails—often containing malicious links or attachments—are common after major natural disasters. Exercise caution in handling emails with hurricane-related subject lines, attachments, or hyperlinks. In addition, be wary of social media pleas, texts, or door-to-door solicitations relating to severe weather events.

To avoid becoming victims of malicious activity, users and administrators should review the following resources and take preventative measures.

If you believe you have been a victim of cybercrime, file a complaint with the Federal Bureau of Investigation’s Internet Crime Complaint Center (IC3) at www.ic3.gov.

This product is provided subject to this Notification and this Privacy & Use policy.

Categories
alerts

Hurricane-Related Scams

Original release date: August 21, 2021

The Cybersecurity and Infrastructure Security Agency (CISA) warns users to remain on alert for malicious cyber activity targeting potential disaster victims and charitable donors following a hurricane. Fraudulent emails—often containing malicious links or attachments—are common after major natural disasters. Exercise caution in handling emails with hurricane-related subject lines, attachments, or hyperlinks. In addition, be wary of social media pleas, texts, or door-to-door solicitations relating to severe weather events.

To avoid becoming victims of malicious activity, users and administrators should review the following resources and take preventative measures.

If you believe you have been a victim of cybercrime, file a complaint with the Federal Bureau of Investigation’s Internet Crime Complaint Center (IC3) at www.ic3.gov.

This product is provided subject to this Notification and this Privacy & Use policy.

Categories
alerts

Urgent: Protect Against Active Exploitation of ProxyShell Vulnerabilities

Original release date: August 21, 2021

Malicious cyber actors are actively exploiting the following ProxyShell vulnerabilities: CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207. An attacker exploiting these vulnerabilities could execute arbitrary code on a vulnerable machine. CISA strongly urges organizations to identify vulnerable systems on their networks and immediately apply Microsoft’s Security Update from May 2021—which remediates all three ProxyShell vulnerabilities—to protect against these attacks.

Review the following resources for additional information:

 

This product is provided subject to this Notification and this Privacy & Use policy.

Categories
alerts

Web Censorship Systems Can Facilitate Massive DDoS Attacks

Systems are ripe for abuse by attackers who can abuse systems to launch DDoS attacks.
Categories
alerts

How Ready Are You for a Ransomware Attack?

Oliver Tavakoli, CTO at Vectra, lays out the different layers of ransomware defense all companies should implement.
Categories
alerts

Critical Cisco Bug in Small Business Routers to Remain Unpatched

The issue affects a range of Cisco Wireless-N and Wireless-AC VPN routers that have reached end-of-life.
Categories
alerts

Windows EoP Bug Detailed by Google Project Zero

Microsoft first dismissed the elevation of privilege flaw but decided yesterday that attackers injecting malicious code is worthy of attention.
Categories
alerts

ISC Releases Security Advisory for BIND

Original release date: August 19, 2021

The Internet Systems Consortium (ISC) has released a security advisory that addresses a vulnerability affecting multiple versions of the ISC Berkeley Internet Name Domain (BIND). A remote attacker could exploit this vulnerability to cause a denial-of-service condition.

CISA encourages users and administrators to review ISC advisory CVE-2021-25218 and apply the necessary updates or workarounds.

This product is provided subject to this Notification and this Privacy & Use policy.

Categories
alerts

Postmortem on U.S. Census Hack Exposes Cybersecurity Failures

Government says cybersecurity failures were many within failed January hack of U.S. Census Bureau systems.
Categories
alerts

Memory Bugs in BlackBerry’s QNX Embedded OS Open Devices to Attacks

The once-dominant handset maker BlackBerry is busy squashing BadAlloc bugs in its QNX real-time operating system used in cars in medical devices.

For Emergency Cyber Security Incident Response please email RedTeam@DefendEdge.com