Cybersec Feeds Overview, Dec 30, 2024 - Jan 5, 2025 #
This brief consolidates key updates from 80+ sources, including government organizations, cybersecurity vendors, threat intelligence teams, security research labs, and blogs from cybersecurity communities and professionals. It highlights the most significant threats, vulnerabilities, and developments from the past week to keep you informed.
Gov Feeds #
- CISA has added the Palo Alto Networks PAN-OS Malformed DNS Packet Vulnerability (CVE-2024-3393) to its Known Exploited Vulnerabilities Catalog, indicating active exploitation. Timely remediation of such vulnerabilities is critical for federal and other organizations to mitigate risks (CISA Adds One Known Exploited Vulnerability to Catalog).
- A significant cybersecurity breach at the U.S. Department of Treasury has been attributed to a Chinese threat actor exploiting a vulnerability in BeyondTrust software, giving them remote access to user workstations and unclassified documents. This incident highlights ongoing geopolitical cyber threats and the need for enhanced threat detection and response (CTO at NCSC Summary: week ending January 5th).
- The U.S. Department of Justice has enacted rules to address risks posed by foreign adversaries accessing sensitive personal data of Americans, including members of the military and intelligence communities. This initiative aims to counter malign foreign influence and protect national security (CTO at NCSC Summary: week ending January 5th).
- North Korea continues to leverage cyber theft as a significant funding mechanism for its weapons of mass destruction (WMD) development, further emphasizing the threat posed by state-sponsored cyber activities (CTO at NCSC Summary: week ending January 5th).
- NATO is actively investigating measures to protect undersea internet cables, which are critical to member countries’ national security. This initiative underscores the need for infrastructure resilience against potential cyberattacks targeting essential communication lines (CTO at NCSC Summary: week ending January 5th).
Articles #
- CISA Adds One Known Exploited Vulnerability to Catalog by All CISA Advisories on Mon, 30 Dec 24 12:00:00 +0000
- CTO at NCSC Summary: week ending January 5th by CTO at NCSC - Cyber Defence Analysis on Fri, 03 Jan 2025 12:59:37 GMT
Vendor Feeds #
There is an increasing prevalence of malware targeting Windows, Linux, and MS-SQL servers, with significant statistics from Q4 2024 indicating a high occurrence of brute-force attacks, particularly on Linux SSH servers, and exploitation of vulnerable configurations in MS-SQL products. Organizations should prioritize configuration management and monitoring to defend against these threats (Statistical Report on Malware Targeting Windows Web Servers in Q4 2024, Statistical Report on Malware Targeting Linux SSH Servers in Q4 2024, Statistical Report on Malware Targeting MS-SQL Servers in Q4 2024).
The Clop ransomware gang is exploiting a critical zero-day vulnerability (CVE-2024-50623) in Cleo’s Secure File Transfer products, which has led to mass extortion attempts against multiple organizations. Companies using these products should apply patches immediately and enhance their breach detection strategies to mitigate exposure (30th December – Threat Intelligence Report).
A new Multi-Turn Jailbreak technique for manipulating Large Language Models (LLMs) exposes significant safety gaps and has shown an over 60% increase in attack success rates. Security teams should assess their models’ defenses against such evasion tactics and consider updates based on the findings to enhance their models (Bad Likert Judge: A Novel Multi-Turn Technique to Jailbreak LLMs by Misusing Their Evaluation Capability).
The rise of data breaches continued through 2024, with a reported increase of 1,170% in victims from Q2 2023 to Q2 2024, driven largely by attacks on high-profile organizations. The landscape suggests a need for robust data protection strategies and ongoing employee awareness to mitigate insider threats (Data breaches in 2024: Could it get any worse?).
The Digital Operational Resilience Act (DORA), effective in January 2025, will significantly affect EU financial institutions by imposing stringent operational resilience requirements, emphasizing the need for immediate compliance planning and risk management strategies to avoid severe penalties for non-compliance (DORA Regulation (Digital Operational Resilience Act): A Threat Intelligence Perspective).
Misconfigurations, especially in default settings for routers, create entry points for attackers, with data showing that 86% of respondents have never changed their router admin password. Organizations must enforce best practices for device management to bolster their defense against potential exploits (Router reality check: 86% of default passwords have never been changed).
Quantum computing poses an emerging risk to encryption-based security protocols. Organizations should begin transitioning to post-quantum cryptographic standards to protect sensitive data from future decryption threats (Breaking Encryption: How To Prepare For Tomorrow’s Quantum Risk Today).
Articles #
- Statistical Report on Malware Targeting Windows Web Servers in Q4 2024 by ASEC on Sun, 05 Jan 2025 15:00:00 +0000
- Statistical Report on Malware Targeting Linux SSH Servers in Q4 2024 by ASEC on Sun, 05 Jan 2025 15:00:00 +0000
- Statistical Report on Malware Targeting MS-SQL Servers in Q4 2024 by ASEC on Sun, 05 Jan 2025 15:00:00 +0000
- Android Malware & Security Issue 1st Week of January, 2025 by ASEC on Thu, 02 Jan 2025 15:00:00 +0000
- Ransom & Dark Web Issues Week 1, January 2025 by ASEC on Wed, 01 Jan 2025 15:00:00 +0000
- Weekly Detection Rule (YARA and Snort) Information – Week 1, January 2025 by ASEC on Wed, 01 Jan 2025 15:00:00 +0000
- Play Ransomware Attack Cases Detected by AhnLab EDR by ASEC on Wed, 01 Jan 2025 15:00:00 +0000
- 30th December – Threat Intelligence Report by Check Point Research on Mon, 30 Dec 2024 09:54:31 +0000
- Eating Your Own Dog Food by Team Cymru on Thu, 02 Jan 2025 16:20:13 GMT
- DORA Regulation (Digital Operational Resilience Act): A Threat Intelligence Perspective by Team Cymru on Thu, 02 Jan 2025 16:06:02 GMT
- Fortifying AI: How MITRE ATLAS Shields Artificial Intelligence from Adversarial Threats by dogesec on 2024-12-30T00:00:00+00:00
- Catching “EC2 Grouper”- no indicators required! by Fortinet Threat Research Blog on Mon, 30 Dec 2024 16:00:00 +0000
- Router reality check: 86% of default passwords have never been changed by Security Intelligence on Fri, 03 Jan 2025 14:00:00 +0000
- Preparing for the future of data privacy by Security Intelligence on Thu, 02 Jan 2025 14:00:00 +0000
- The 5 most impactful cybersecurity guidelines (and 3 that fell flat) by Security Intelligence on Tue, 31 Dec 2024 14:00:00 +0000
- CISO vs. CEO: Making a case for cybersecurity investments by Security Intelligence on Mon, 30 Dec 2024 17:00:00 +0000
- 2024 in Review: Key Advancements in Intezer’s AI SOC Solution by The SecOps Automation Blog from Intezer on Tue, 31 Dec 2024 20:00:51 +0000
- “Can you try a game I made?” Fake game sites lead to information stealers by Malwarebytes on Fri, 03 Jan 2025 16:37:24 GMT
- Connected contraptions cause conniption for 2024 by Malwarebytes on Tue, 31 Dec 2024 14:00:00 GMT
- Data breaches in 2024: Could it get any worse? by Malwarebytes on Tue, 31 Dec 2024 13:50:59 GMT
- Is nowhere safe from AI slop? (Lock and Code S05E27) by Malwarebytes on Mon, 30 Dec 2024 19:29:43 GMT
- Breaking Encryption: How To Prepare For Tomorrow’s Quantum Risk Today by Palo Alto Networks Blog on Thu, 02 Jan 2025 19:32:05 +0000
- Bad Likert Judge: A Novel Multi-Turn Technique to Jailbreak LLMs by Misusing Their Evaluation Capability by Unit 42 on Tue, 31 Dec 2024 23:00:16 +0000
- 2024 In Review by Pulsedive Blog on Mon, 30 Dec 2024 13:30:33 GMT
- RST TI Report Digest: 30 Dec 2024 by Stories by RST Cloud on Medium on Mon, 30 Dec 2024 07:17:22 GMT
- Tenable Chairman and CEO Amit Yoran Has Died by Tenable Blog on Sun, 05 Jan 2025 17:00:52 -0500
- Cybersecurity Snapshot: After Telecom Hacks, CISA Offers Security Tips for Cell Phone Users, While Banks Seek Clearer AI Regulations by Tenable Blog on Fri, 03 Jan 2025 09:00:00 -0500
- Choosing the Right CNAPP: Six Considerations for Mid-Sized Enterprises by Tenable Blog on Tue, 31 Dec 2024 09:00:00 -0500
- Navigating the SEC’s Cybersecurity Disclosure Rules: One Year On by Tenable Blog on Mon, 30 Dec 2024 09:00:00 -0500
News Feeds #
An extensive compromise of at least 33 malicious Chrome extensions has been uncovered, affecting approximately 2.6 million users by siphoning off sensitive data over several months. This highlights persistent vulnerabilities in third-party software supply chains and necessitates increased scrutiny of browser extension security (Time to check if you ran any of these 33 malicious Chrome extensions, Chrome Extension Compromises Highlight Software Supply Challenges).
A serious high-severity vulnerability in the WPForms plugin for WordPress has been identified, enabling attackers to exploit inadequate authorization checks to perform unauthorized actions such as issuing refunds or canceling subscriptions. Users are advised to update to the latest version (9.1.2.2 or later) immediately to mitigate potential financial and operational risks (CERT-In Alerts WordPress Users to Critical WPForms Plugin Vulnerability).
The U.S. Treasury Department has sanctioned a Chinese technology vendor, Integrity Technology Group, for its complicity in cyberattacks attributed to the Flax Typhoon hacking group, which targeted U.S. critical infrastructure. The sanctions are part of a broader strategy to counter significant cybersecurity threats from state-sponsored actors (U.S. sanctions take aim at Chinese company said to aid hackers’ massive botnet, Treasury Dept. Sanctions Chinese Tech Vendor for Complicity).
Microsoft is actively pursuing legal measures to disrupt a hacking-as-a-service operation that exploited its Azure platform, facilitating the generation of harmful content. This initiative emphasizes the need for robust defenses against evolving cybercriminal tactics that misuse generative AI technology (Microsoft moves to disrupt hacking-as-a-service scheme that’s bypassing AI safety measures).
Recently reported critical vulnerabilities in Microsoft’s Active Directory could allow threat actors to crash multiple servers and potentially gain remote code execution. IT teams must prioritize patching efforts to safeguard against these high-risk vulnerabilities that could lead to widespread disruption (Unpatched Active Directory Flaw Can Crash Any Microsoft Server).
The implementation of new cybersecurity regulations under the updated HIPAA rules will impose stricter requirements on healthcare organizations starting in 2025, including mandatory multifactor authentication and encryption for electronic protected health information (ePHI). This significant shift reflects an increasing focus on securing sensitive health data against rising threats (New HIPAA Cybersecurity Rules Pull No Punches, Proposed HIPAA Amendments Will Close Healthcare Security Gaps).
Articles #
- Time to check if you ran any of these 33 malicious Chrome extensions by security – Ars Technica on Fri, 03 Jan 2025 12:15:47 +0000
- Tenable CEO Amit Yoran dies at 54 by CyberScoop on Sat, 04 Jan 2025 22:07:07 +0000
- U.S. sanctions take aim at Chinese company said to aid hackers’ massive botnet by CyberScoop on Fri, 03 Jan 2025 19:58:06 +0000
- Exit interview: FCC’s Jessica Rosenworcel discusses her legacy on cybersecurity, AI and regulation by CyberScoop on Fri, 03 Jan 2025 18:54:05 +0000
- Hackers release files stolen in cyberattack on Rhode Island benefits system by CyberScoop on Thu, 02 Jan 2025 18:20:03 +0000
- Microsoft moves to disrupt hacking-as-a-service scheme that’s bypassing AI safety measures by CyberScoop on Thu, 02 Jan 2025 17:00:00 +0000
- Thousands of BeyondTrust Systems Remain Exposed by darkreading on Fri, 03 Jan 2025 22:41:51 GMT
- New HIPAA Cybersecurity Rules Pull No Punches by darkreading on Fri, 03 Jan 2025 21:14:42 GMT
- Treasury Dept. Sanctions Chinese Tech Vendor for Complicity by darkreading on Fri, 03 Jan 2025 20:41:57 GMT
- Apple Offers $95M to Settle Siri Privacy Lawsuit by darkreading on Fri, 03 Jan 2025 17:39:51 GMT
- Why Small Businesses Can’t Rely Solely on AI to Combat Threats by darkreading on Fri, 03 Jan 2025 15:00:05 GMT
- Chrome Extension Compromises Highlight Software Supply Challenges by darkreading on Fri, 03 Jan 2025 14:00:00 GMT
- Proposed HIPAA Amendments Will Close Healthcare Security Gaps by darkreading on Thu, 02 Jan 2025 21:30:43 GMT
- CDAO Sponsors Crowdsourced AI Assurance Pilot in the Context of Military Medicine by darkreading on Thu, 02 Jan 2025 21:18:36 GMT
- Unpatched Active Directory Flaw Can Crash Any Microsoft Server by darkreading on Thu, 02 Jan 2025 21:16:18 GMT
- UN General Assembly Adopts Cybercrime Treaty by darkreading on Thu, 02 Jan 2025 21:03:05 GMT
- VicOne and Zero Day Initiative (ZDI) to Lead Pwn2Own Automotive by darkreading on Thu, 02 Jan 2025 20:53:57 GMT
- US Soldier Arrested in Verizon, AT&T Hacks by darkreading on Thu, 02 Jan 2025 20:15:51 GMT
- Volkswagen Breach Exposes Data of 800K EV Customers by darkreading on Thu, 02 Jan 2025 16:21:56 GMT
- ‘Bad Likert Judge’ Jailbreak Bypasses Guardrails of OpenAI, Other Top LLMs by darkreading on Thu, 02 Jan 2025 14:00:00 GMT
- Managing Cloud Risks Gave Security Teams a Big Headache in 2024 by darkreading on Tue, 31 Dec 2024 20:19:30 GMT
- Cybersecurity Lags in Middle East Business Development by darkreading on Tue, 31 Dec 2024 20:07:09 GMT
- 6 AI-Related Security Trends to Watch in 2025 by darkreading on Tue, 31 Dec 2024 14:00:00 GMT
- Chinese State Hackers Breach US Treasury Department by darkreading on Mon, 30 Dec 2024 22:02:04 GMT
- How to Get the Most Out of Cyber Insurance by darkreading on Mon, 30 Dec 2024 15:00:00 GMT
- What Security Lessons Did We Learn in 2024? by darkreading on Mon, 30 Dec 2024 14:00:00 GMT
- Deepfakes, Quantum Attacks Loom Over APAC in 2025 by darkreading on Mon, 30 Dec 2024 01:00:00 GMT
- India Releases Draft Data Protection Rules for Public Consultation by The Cyber Express on Fri, 03 Jan 2025 17:24:38 +0000
- Terraform Labs Co-Founder Kwon Faces U.S. Court Over $40 Billion Fraud Scheme by The Cyber Express on Fri, 03 Jan 2025 09:08:06 +0000
- Lessons for Everyone to Learn from My Personal LinkedIn Account Takeover Experience by The Cyber Express on Thu, 02 Jan 2025 12:03:55 +0000
- Cybersecurity for Businesses in 2025: What to Expect by The Cyber Express on Thu, 02 Jan 2025 10:17:37 +0000
- CERT-In Alerts WordPress Users to Critical WPForms Plugin Vulnerability by The Cyber Express on Thu, 02 Jan 2025 07:22:57 +0000
- What are passkeys? How going passwordless can simplify your life in 2025 by Latest stories for ZDNET in Security on Sun, 05 Jan 2025 18:31:00 GMT
- ZDNET joins CNET Group to award the Best of CES, and you can submit your entry now by Latest stories for ZDNET in Security on Thu, 02 Jan 2025 22:03:00 GMT
- 3 things to consider when buying a new VPN - and why ‘free’ isn’t always best by Latest stories for ZDNET in Security on Thu, 02 Jan 2025 17:38:00 GMT
- How to easily use Cloudflare’s secure DNS on your Mac and why it even matters by Latest stories for ZDNET in Security on Tue, 31 Dec 2024 14:24:00 GMT
- New Windows 11 24H2 bug could block future security updates - see who’s affected by Latest stories for ZDNET in Security on Mon, 30 Dec 2024 19:04:00 GMT
Personal Feeds #
- Recent incidents in the blockchain sector resulted in the theft of over $2.3 million, showcasing a concerning trend of straightforward smart contract hacks among existing protocols. Increased vigilance by the security community has prevented larger holiday-related hacks as of late (BlockThreat - Week 51, 2024).
- A U.S. Army soldier has been arrested for allegedly stealing and leaking customer call records from AT&T and Verizon, highlighting insider threats as a critical concern. This incident emphasizes the ongoing need for internal security measures to prevent such breaches (U.S. Army Soldier Arrested in AT&T, Verizon Extortions).
- A significant rise in card draining scams involving tampering with gift cards has been identified, particularly as an organized crime tactic. Criminals are using sophisticated methods to exploit consumers, indicating a need for enhanced physical security measures at retail locations (Gift Card Fraud).
- The U.S. government has identified a ninth telecom victim in connection with the Salt Typhoon espionage campaign, which is linked to Chinese state-sponsored cyber activities. This trend signals the importance of robust incident response and threat monitoring (Salt Typhoon’s Reach Continues to Grow).
- Google’s new policy that permits device fingerprinting is seen as a major setback for privacy, necessitating companies to reassess their data protection strategies to safeguard user information (Google Is Allowing Device Fingerprinting).
- Funding for cybersecurity startups reached a high of $16.1 billion in 2024, reflecting an ongoing increase in investment and innovation within the sector, indicating an opportunity for collaboration and incorporation of new technologies into existing defense strategies (Correction: 2024 Cybersecurity Investments hit $16.1 Billion!).
- The discourse on using insights from cybersecurity startups to enhance organizational defenses emphasizes the need for CISOs to integrate security practices across all departments rather than treating them as isolated issues (Stop Playing Defense! How CISOs Can Use Startup Secrets to Fortify Their Security).
Articles #
- BlockThreat - Week 51, 2024 by Blockchain Threat Intelligence on Mon, 30 Dec 2024 23:16:44 GMT
- 2025-01-04: Four days of scans and probes and web traffic hitting my web server by Malware-Traffic-Analysis.net - Blog Entries on Sun, 05 Jan 2025 05:33 +0000
- Stop Playing Defense! How CISOs Can Use Startup Secrets to Fortify Their Security by CISO Tradecraft® Newsletter on Tue, 31 Dec 2024 17:01:14 GMT
- Should States Ban Mandatory Human Microchip Implants? by Lohrmann on Cybersecurity on Sun, 05 Jan 2025 10:54:00 GMT
- Fireside chat with Graham Cluley about risks of AI adoption in 2025 by Graham Cluley on Thu, 02 Jan 2025 15:42:35 +0000
- The AI Fix #31: Replay: AI doesn’t exist by Graham Cluley on Wed, 01 Jan 2025 15:00:46 +0000
- U.S. Army Soldier Arrested in AT&T, Verizon Extortions by Krebs on Security on Tue, 31 Dec 2024 04:05:51 +0000
- Friday Squid Blogging: Anniversary Post by Schneier on Security on Fri, 03 Jan 2025 22:04:47 +0000
- ShredOS by Schneier on Security on Fri, 03 Jan 2025 14:46:03 +0000
- Google Is Allowing Device Fingerprinting by Schneier on Security on Thu, 02 Jan 2025 20:22:50 +0000
- Gift Card Fraud by Schneier on Security on Tue, 31 Dec 2024 12:02:13 +0000
- Salt Typhoon’s Reach Continues to Grow by Schneier on Security on Mon, 30 Dec 2024 12:05:00 +0000
- Correction: 2024 Cybersecurity Investments hit $16.1 Billion! by The Security Industry on Fri, 03 Jan 2025 14:59:20 GMT
- Weekly Update 432 by Troy Hunt on Mon, 30 Dec 2024 21:52:20 GMT
Community Feeds #
- A recurrent Remote Code Execution (RCE) vulnerability affecting AWS has been identified for the third time within four years, indicating potential lapses in vulnerability processing and patching practices (AWS introduced same RCE vulnerability three times in four years).
- Newly discovered vulnerabilities, such as CVE-2024-54819 (I Librarian SSRF) and methods for bypassing BitLocker encryption on Windows 11, highlight the ongoing need for organizations to prioritize patch management and system hardening (CVE-2024-54819 - I Librarian SSRF, Dumping Memory to Bypass BitLocker on Windows 11).
- Attack vectors using advanced techniques such as Userland Exec to bypass SELinux protections and the delivery of threats via Python scripts are becoming prevalent, suggesting a need for enhanced monitoring and endpoint protections (Userland Exec bypassing bypassing SELinux’s execmem, mprotect, and W^X, SwaetRAT Delivery Through Python).
- Growing concerns regarding sextortion tactics in phishing emails have emerged, utilizing disguised Unicode characters to evade detection, emphasizing the need for updated filters capable of recognizing these sophisticated evasion techniques (No Holiday Season for Attackers).
- The current trend indicates a gradual increase in the adoption of TLS 1.2 and TLS 1.3 protocols on web servers, but the presence of outdated SSL protocols remains concerning, urging organizations to update their security practices (Changes in SSL and TLS support in 2024).
- The introduction of tools like CF-Hero for reconnaissance of Cloudflare-protected web applications underscores the importance of proactive security measures and the necessity for continuous intelligence gathering efforts (GitHub - musana/CF-Hero).
- Continuous monitoring and review of employed hash sets for both malicious and “good” software are advocated to maintain integrity and ensure the legitimacy of files across networks (Goodware Hash Sets).
Articles #
- /r/netsec’s Q1 2025 Information Security Hiring Thread by Technical Information Security Content & Discussion on 2025-01-01T21:43:03+00:00
- Metasploitable 3 Walkthrough by Technical Information Security Content & Discussion on 2025-01-05T22:57:12+00:00
- AWS introduced same RCE vulnerability three times in four years by Technical Information Security Content & Discussion on 2025-01-04T11:17:11+00:00
- GitHub - musana/CF-Hero: CF-Hero is a reconnaissance tool that uses multiple data sources to discover the origin IP addresses of Cloudflare-protected web applications. The tool can also distinguish between domains that are protected by Cloudflare and those that are not. by Technical Information Security Content & Discussion on 2025-01-02T08:24:54+00:00
- CVE-2024-54819 - I Librarian SSRF by Technical Information Security Content & Discussion on 2025-01-01T19:06:29+00:00
- Dumping Memory to Bypass BitLocker on Windows 11 by Technical Information Security Content & Discussion on 2024-12-30T17:47:24+00:00
- Userland Exec bypassing bypassing SELinux’s execmem, mprotect, and W^X by Technical Information Security Content & Discussion on 2024-12-31T04:16:22+00:00
- Simple Prompts to get the System Prompts by Technical Information Security Content & Discussion on 2024-12-30T03:55:56+00:00
- From Arbitrary File Write to RCE in Restricted Rails apps by Technical Information Security Content & Discussion on 2024-12-30T14:03:29+00:00
- SwaetRAT Delivery Through Python, (Fri, Jan 3rd) by SANS Internet Storm Center, InfoCON: green on Fri, 03 Jan 2025 06:41:54 GMT
- Goodware Hash Sets, (Thu, Jan 2nd) by SANS Internet Storm Center, InfoCON: green on Thu, 02 Jan 2025 15:21:40 GMT
- No Holiday Season for Attackers, (Tue, Dec 31st) by SANS Internet Storm Center, InfoCON: green on Tue, 31 Dec 2024 07:09:10 GMT
- Changes in SSL and TLS support in 2024, (Mon, Dec 30th) by SANS Internet Storm Center, InfoCON: green on Mon, 30 Dec 2024 11:21:15 GMT
Disclaimer #
The summaries in this brief are generated autonomously by the OpenAI LLM model based on the provided system and user prompts. While every effort is made to consolidate accurate and relevant insights, the model may occasionally misinterpret, misrepresent, or hallucinate information. Readers are strongly advised to verify all key points by consulting the original sources linked in the brief for complete context and accuracy.
This document is created with BlackStork and is based on the template available on GitHub.
Reach out if you have questions or suggestions.