Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 博客

订阅

網路安全快照: CISA 指出勒索软件集团可能利用的关键基础设施企业的漏洞

CISA 指出勒索軟體可能進行刺探利用的重大基礎設施企業中的弱點

Learn about CISA’s new program to help critical infrastructure organizations stamp out vulnerabilities associated with ransomware attacks. Plus, a U.S. government advisory with the latest on LockBit 3.0. Also, find out why the U.K.’s cyber agency is warning users about ChatGPT. And much more! 

Dive into six things that are top of mind for the week ending March 17.

1 - CISA program helps critical infrastructure orgs fend off ransomware attackers

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is intensifying its efforts to help reduce ransomware attacks against critical infrastructure.

With its new Ransomware Vulnerability Warning Pilot (RVWP) program, CISA probes internet-facing assets from critical infrastructure organizations and alerts them when it detects vulnerabilities that ransomware gangs commonly compromise.

The agency identifies vulnerable assets by using “existing services, data sources, technologies, and authorities,” CISA said this week in its announcement of the program. 

CISA program detects ransomware vulnerabilities in critical infrastructure

In its first round of RVWP notifications earlier this year, CISA alerted 93 critical infrastructure organizations that they had Microsoft Exchange instances with the ProxyNotShell vulnerability. CISA’s RVWP notifications are made via email and phone, and the critical infrastructure organizations receiving them aren’t required to act on them.

“The RVWP will allow CISA to provide timely and actionable information that will directly reduce the prevalence of damaging ransomware incidents affecting American organizations,” said Eric Goldstein, CISA’s executive assistant director for cybersecurity.

A few weeks ago, a CISA red team launched a simulated attack against a large, critical infrastructure organization in the U.S. with a “mature cyber posture” and successfully breached its network using a variety of methods, including spear-phishing emails.

For more information, check out CISA’s description of the RVWP program, as well as coverage from The Record, CyberScoop, GCN, SC Magazine and NextGov.

VIDEOS

Tenable.ot Security Spotlight - Episode 1: The Ransomware Ecosystem (Tenable)

How the Nation’s Energy Organizations Can Stand Up to Ransomware Threats (CISA)

2 - FBI shines light on ransomware threat to critical infrastructure

And continuing with this topic, we’re also learning from the U.S. Federal Bureau of Investigation that ransomware attacks impacted almost all 16 critical infrastructure sectors in 2022, with healthcare/public health and critical manufacturing the most affected. 

That’s according to the FBI’s new “Internet Crime Report” for 2022, which is based on cyber incidents reported to its Internet Crime Complaint Center (IC3).

Infrastructure Sectors Victimized by Ransomware

FBI shines light on ransomware threat to critical infrastructure

(Source: FBI’s “Internet Crime Report” for 2022, March 2023)

The top ransomware variants attackers used against critical infrastructure organizations were LockBit, ALPHV/BlackCat and Hive.

In terms of overall ransomware complaints, the IC3 received almost 2,400 in 2022 leading to adjusted losses of about $34 million, a drop compared with 2021. However, the number of ransomware incidents and their financial impact were likely much higher. Many attacks go unreported and, when reported, victims often don’t attach a monetary loss estimate to them, according to the FBI.

“As such, we assess ransomware remains a serious threat to the public and to our economy,” the report reads.

To reduce ransomware risk, common sense recommendations in the report include:

  • Updating operating systems and software in general
  • Conducting user training and phishing exercises
  • Securing and monitoring Remote Desktop Protocol (RDP)
  • Having an offline backup of your data

Other findings from the report include:

  • Overall, internet crime complaints dropped 5% to little over 800,000 in 2022, but the potential total loss ballooned from $6.9 billion in 2021 to $10.3 billion.
  • Investment fraud topped the monetary loss category, costing some 30,500 victims $3.3 billion, up 127% from 2021. Cryptocurrency investment fraud accounted for most of these losses: $2.57 billion, up 183%.
  • Business email compromise (BEC) came in second, with about $2.7 billion in adjusted losses and about 22,000 victims.
  • In terms of crime types, phishing was the runaway winner with just over 300,000 victims, followed by personal data breach with almost 59,000.

Complaints and Losses Over the Last Five Years

FBI shines spotlight on ransomware threat to critical infrastructure

(Source: FBI’s “Internet Crime Report” for 2022, March 2023)

For more information, read the full report and a special FBI warning about crypto investment schemes, as well as coverage from Help Net Security, SC Magazine, The Wall Street Journal and Bank Info Security

3 - CISA: Get hip to LockBit 3.0

Staying on the ransomware topic, CISA, the FBI and the Multi-State Information Sharing & Analysis Center (MS-ISAC) this week issued a joint advisory about the indicators of compromise (IOCs) and techniques, tactics and procedures (TTPs) of LockBit 3.0, which is “more modular and evasive” than its earlier versions.

CISA says get hip to LockBit 3.0

LockBit 3.0’s operations use the ransomware-as-a-service (RaaS) model and represent a threat to “a wide range of businesses and critical infrastructure organizations,” says the advisory, which goes into granular technical details about this latest version of the ransomware and offers detailed mitigation recommendations.

For more information about ransomware, check out these Tenable resources:

4 - Google survey: Cyber pros think cloud helps boost security

Although moving to the cloud involves complexity and risk, it creates opportunities for cyber teams to significantly improve security.

That’s the main finding from a recent Google report for which 400 security leaders and security ops practitioners in North America were polled.

Specifically, more respondents said that cloud security is harder (37%) and riskier (48%) than on-prem security. However, a majority said that the cloud offers greater opportunities to strengthen security, thanks to factors such as richer telemetry and more automation possibilities.

Reasons Cloud vs. On-prem Differ

Google study says cyber pros think cloud helps boost security

(Source: Google’s “State of Cloud Threat Detection and Response Report,” March 2023)

The report also found that there’s a need to beef up cloud computing expertise among cyber pros. While 63% of respondents said their SecOps teams are well staffed, 82% feel their organization must boost its public cloud skills.

The report, from Google’s Cybersecurity Action Team, offers recommendations for secure cloud migrations, including:

  • Take inventory of what will need securing in the cloud, including virtual servers, containers and APIs
  • Make sure you get identity and access management (IAM) right, as detecting access anomalies in the cloud is key.
  • Ponder how cloud processes and technologies offer new opportunities to rethink how to achieve your security goals.

For more information, you can read the full “State of Cloud Threat Detection and Response Report,” and a blog about it.

VIDEOS

What is Cloud Security and Why Do You Need It? (TechTarget)

Top Cloud Threats of 2022 - Tenable Cloud Security Coffee Break (Tenable)

5 - U.K. cyber agency: Tread carefully when feeding data to ChatGPT

Users shouldn’t put sensitive or confidential information about themselves or their employer into public generative AI chatbots like ChatGPT.

That’s one of the warnings that the U.K. National Cyber Security Centre (NCSC) issued this week about generative AI chatbots in its blog “ChatGPT and large language models: what's the risk?

Information entered into generative AI chatbots via their prompts is collected by and visible to the chatbots’ owners – and could be used to further develop the product in the future. Plus, this private data could become public if a chatbot’s systems aren’t properly secured and it gets hacked or inadvertently exposes the information, the NCSC warned.

Do not enter private data into ChatGPT

The agency recommends carefully reading the terms of use and the privacy policy of generative AI chatbots, whether they’re publicly available like ChatGPT or “private” ones that cloud vendors offer commercially. 

The latter – cloud-provided AI chatbots – will likely be better suited than public ones for queries involving sensitive information, assuming users do a thorough due diligence in assessing their terms of use, privacy policy and data-protection safeguards, according to the NCSC.

Questions customers should ask a cloud-provided generative AI operator include:

  • How does it manage the data that users enter into query prompts? 
  • Is this data available to its researchers or partners – and if so, in what form?
  • Can its employees view user queries – and if so, under what circumstances?

Of course, organizations would have the most control over self-hosted generative AI chatbots, but those cost a lot to set up and maintain, and are thus out of the reach of most businesses right now.

For more information about security concerns around generative AI chatbots, check out this Ticker Insight interview with Tenable’s Senior Principal Security Advocate Nathan Wenzler, as well as these recent Tenable blogs:

VIDEOS

ChatGPT: Artificial Intelligence, chatbots and a world of unknowns (60 Minutes)

What You Need to Know About OpenAI's New ChatGPT Bot and How It Affects Security (SANS Institute)

6 - Rinse and repeat: Fix critical known vulnerabilities

And here’s an incident post-mortem that serves as the latest and umpteenth reminder to remediate known vulnerabilities for which patches have been available for months or years.

In an advisory this week, CISA details how multiple attackers breached the web server of an unnamed U.S. federal agency by exploiting known, years-old vulnerabilities. The suspicious activity was detected between November 2022 and January 2023, but the breach apparently happened as far back as August 2021.

Specifically, the attackers exploited a .NET deserialization vulnerability (CVE-2019-18935) in Progress’ Telerik UI for ASP.NET AJAX located in the agency’s Microsoft Internet Information Services (IIS) web server. CISA believes the vulnerability was exploited in conjunction with at least one of several even older vulnerabilities present in the version of the product in question: 2013.2.717. Telerik patched the vulnerability starting with version 2020.1.114.

To do a deep dive into the importance of fixing known, critical vulnerabilities on a timely basis, check out the newly-released “2022 Threat Landscape Report” from Tenable’s Security Response Team (SRT).

Tenable Threat Landscape Report warns about known vulnerabilities

“We cannot stress this enough: Threat actors continue to find success with known and proven exploitable vulnerabilities that organizations have failed to patch or remediate successfully,” the Tenable report reads.

To get more details, you can check out the full “Threat Landscape Report,” read an SRT blog post and watch an on-demand webinar.

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训