CERT-SE:s veckobrev v.46

Veckobrev

På smörgåstårtans dag väljer CERT-SE att istället bjuda på ett smörgåsbord med smaskiga nyheter från veckan som gått. Det blir incidenter från runt om i världen, som vanligt lite ransomware och en hel del annat gott och blandat.Trevlig helg önskar CERT-SE!

Nyheter i veckan

National Guard to Help Vermont Health Network After Cyber-Attack (5 nov) https://www.infosecurity-magazine.com/news/national-guard-uvm-health-network/Brazil’s court system under massive RansomExx ransomware attack (5 nov) https://www.bleepingcomputer.com/news/security/brazils-court-system-under-massive-ransomexx-ransomware-attack/GitHub denies getting hacked (5 nov) https://www.zdnet.com/article/github-denies-getting-hacked/Hotels.com, Expedia provider exposed data for millions of guests (8 nov) https://www.engadget.com/hotels-com-expedia-prestige-software-data-exposure-192013858.htmlFake Microsoft Teams updates lead to Cobalt Strike deployment (9 nov) https://www.bleepingcomputer.com/news/security/fake-microsoft-teams-updates-lead-to-cobalt-strike-deployment/Compal, the second-largest laptop manufacturer in the world, hit by ransomware (9 nov) # Välj vilken https://www.zdnet.com/article/compal-the-second-largest-laptop-manufacturer-in-the-world-hit-by-ransomware/ … Laptop maker Compal hit by ransomware, $17 million demanded (9 nov) https://www.bleepingcomputer.com/news/security/laptop-maker-compal-hit-by-ransomware-17-million-demanded/Npm package caught stealing sensitive Discord and browser files (9 nov) https://www.zdnet.com/article/npm-package-caught-stealing-sensitive-discord-and-browser-files/This new malware wants to add your Linux servers and IoT devices to its botnet (9 nov) https://www.zdnet.com/article/this-new-malware-wants-to-add-your-linux-servers-and-iot-devices-to-its-botnet/Major ransomware strain jumps from Windows to Linux (9 nov) https://www.scmagazine.com/home/security-news/ransomware/major-ransomware-strain-jumps-from-windows-to-linux/The pandemic brings new risk, even as nature of cyber threats remain pretty familiar (9 nov) https://www.scmagazine.com/home/security-news/the-pandemic-brings-new-risk-even-as-the-cyber-threats-remain-pretty-familiar/Probing Marriott’s Mega-Breach: 9 Cybersecurity Takeaways (10 nov) https://www.bankinfosecurity.com/probing-marriotts-mega-breach-9-cybersecurity-takeaways-a-15338PLATYPUS: Hackers Can Obtain Crypto Keys by Monitoring CPU Power Consumption (10 nov) https://www.securityweek.com/platypus-hackers-can-obtain-crypto-keys-monitoring-cpu-power-consumption .. PLATYPUS - With Great Power comes Great Leakage https://platypusattack.com/DDoS attacks become smarter and easier to carry out (10 nov) https://betanews.com/2020/11/10/ddos-attacks-smarter-easier/It’s Time to Hang Up on Phone Transports for Authentication (10 nov) https://techcommunity.microsoft.com/t5/azure-active-directory-identity/it-s-time-to-hang-up-on-phone-transports-for-authentication/ba-p/1751752Meet Muhstik – IoT Botnet Infecting Cloud Servers (10 nov) https://www.lacework.com/meet-muhstik-iot-botnet-infecting-cloud-servers/Google patches two more Chrome zero-days (11 nov) https://www.zdnet.com/article/google-patches-two-more-chrome-zero-days/Omfattande it-attack mot flera stora svenska företag (12 nov) https://sverigesradio.se/sida/artikel.aspx?programid=83&artikel=7598006ICS Threat Activity on the Rise in Manufacturing Sector (12 nov) https://www.dragos.com/blog/industry-news/manufacturing-sector-cyber-threats/

Informationssäkerhet och blandat

Region Skånes it-chef ser allvarligt på hotet av ransomware (7 nov) https://www.svt.se/nyheter/inrikes/region-skanes-it-chef-ser-allvarligt-pa-hotet-av-ransomwareEnisa: Guidelines for Securing the Internet of Things (9 nov) https://www.enisa.europa.eu/publications/guidelines-for-securing-the-internet-of-thingsTvå tonåringar döms för dataintrång på Instagram-konto (9 nov) https://www.dagensjuridik.se/nyheter/tva-tonaringar-doms-for-dataintrang-pa-instagram-konto/Fåtal medlemmar deltar aktivt i utvecklingen av informationssäkerhetsstandarder (11 nov) https://expertsvar.se/pressmeddelanden/fatal-medlemmar-deltar-aktivt-i-utvecklingen-av-informationssakerhetsstandarder/Hundratals datorer stals från Regeringskansliet – anställd åtalas (12 nov) https://www.dn.se/sverige/hundratals-datorer-stals-fran-regeringskansliet-anstalld-atalas/Finland: Lagändring ska göra det lättare att byta personbeteckning vid dataläckor (12 nov) https://svenska.yle.fi/artikel/2020/11/12/regeringen-lagandring-ska-gora-det-lattare-att-byta-personbeteckning-vidTiktok undviker nedstängning igen (12 nov) https://www.svd.se/tiktok-undviker-nedstangning-i-usa–igenOpenBSD Router Guide (12 nov) https://www.unixsheikh.com/tutorials/openbsd-router-guide/

CERT-SE i veckan

Microsofts och Adobes månatliga säkerhetsuppdateringar för november