CERT-SE:s veckobrev v.17

Veckobrev

Det är många som eldar på säkerhetsarbetet i dessa tider, och det finns en hel del stöd och vägledning för organisationer att ta del av på bland annat informationssakerhet.se.

Vidare har CISA publicerat en lista med de mest utnyttjade sårbarheterna som även inkluderar de mest utnyttjade sårbarheterna 2021. Listan kan vara behjälplig när det gäller att göra priotiteringar i säkerhetsarbetet.

Läs också i detta veckobrev om hur du uppnår “best practises” inom cybersäkerhet enligt NIST.

Trevlig Valborg! Elda lugnt!

Nyheter i veckan

Latest cyber impact report underlines ransomware as a huge threat, but financial cost of attacks is still unclear (20 apr)
https://www.jisc.ac.uk/blog/latest-cyber-impact-report-underlines-ransomware-as-a-huge-threat-20-apr-2022

Report: Cyber impact 2022
https://repository.jisc.ac.uk/8732/1/cyber-impact-report-2022.pdf

“Smishing” Scam Texts Are Getting More Common (and More Annoying) (20 apr)
https://gizmodo.com/smishing-scams-are-on-the-rise-1848819274

Russia’s War in Ukraine Has Complicated the Means Through Which Cybercriminals Launder Funds. Here’s How They’re Adapting (21 apr)
https://www.flashpoint-intel.com/blog/russias-ukraine-war-is-complicating-cybercriminal-money-laundering/

Critical infrastructure: Under cyberattack for longer than you might think (21 apr)
https://www.welivesecurity.com/2022/04/21/critical-infrastructure-cyberattack-longer-think/

Hackers Are Getting Caught Exploiting New Bugs More Than Ever (21 apr)
https://www.wired.com/story/zero-day-exploits-vulnerabilities-google-mandiant/

Project Zero
https://googleprojectzero.blogspot.com/2022/04/the-more-you-know-more-you-know-you.html

Så tar sig angripare förbi multifaktorautentisering (22 apr)
https://kryptera.se/sa-tar-sig-angripare-forbi-multifaktorautentisering/

FBI Releases IOCs Associated with BlackCat/ALPHV Ransomware (22 apr)
https://www.cisa.gov/uscert/ncas/current-activity/2022/04/22/fbi-releases-iocs-associated-blackcatalphv-ransomware

T-Mobile confirms Lapsus$ hackers breached internal systems (22 apr)
https://www.bleepingcomputer.com/news/security/t-mobile-confirms-lapsus-hackers-breached-internal-systems/

Leaked Chats Show LAPSUS$ Stole T-Mobile Source Code (22 apr)
https://krebsonsecurity.com/2022/04/leaked-chats-show-lapsus-stole-t-mobile-source-code/

‘Hack DHS’ bug hunters find 122 security flaws in DHS systems (22 apr)
https://www.bleepingcomputer.com/news/security/hack-dhs-bug-hunters-find-122-security-flaws-in-dhs-systems/

LemonDuck Malware Evolves Into Major Cryptomining Botnet (22 apr)
https://www.databreachtoday.co.uk/lemonduck-malware-evolves-into-major-cryptomining-botnet-a-18947

Early Discovery of Pipedream Malware a Success Story for Industrial Security (22 apr)
https://www.darkreading.com/vulnerabilities-threats/pipedream-response-shows-best-case-for-industrial-security

Audio Codec Made by Apple Introduced Serious Vulnerabilities in Millions of Android Phones (22 apr)
https://www.securityweek.com/audio-codec-made-apple-introduced-serious-vulnerabilities-millions-android-phones

Hive ransomware affiliate zeros in on Exchange servers (22 apr)
https://www.theregister.com/2022/04/22/hive_ransomware_microsoft_exchange/

Okta: Lapsus$ breach lasted only 25 minutes, hit 2 customers (22 apr)
https://www.bleepingcomputer.com/news/security/okta-lapsus-breach-lasted-only-25-minutes-hit-2-customers/

Okta Concludes its Investigation Into the January 2022 Compromise (19 apr)
https://www.okta.com/blog/2022/04/okta-concludes-its-investigation-into-the-january-2022-compromise/

US govt grants academics $12M to develop cyberattack defense tools (22 apr)
https://www.bleepingcomputer.com/news/security/us-govt-grants-academics-12m-to-develop-cyberattack-defense-tools/

Cyberattack Causes Chaos in Costa Rica Government Systems (23 apr)
https://www.securityweek.com/cyberattack-causes-chaos-costa-rica-government-systems

Industroyer2 IEC-104 Analysis (25 apr)
https://www.netresec.com/?page=Blog&month=2022-04&post=Industroyer2-IEC-104-Analysis

CISA Adds Seven Known Exploited Vulnerabilities to Catalog (25 apr)
https://www.cisa.gov/uscert/ncas/current-activity/2022/04/25/cisa-adds-seven-known-exploited-vulnerabilities-catalog

This sneaky phishing attack tries to steal your Facebook password (25 apr)
https://www.zdnet.com/article/this-sneaky-phishing-attack-tries-to-steal-your-facebook-password/

Quantum Ransomware (25 apr)
https://thedfirreport.com/2022/04/25/quantum-ransomware/

French hospital group disconnects Internet after hackers steal data (25 apr)
https://www.bleepingcomputer.com/news/security/french-hospital-group-disconnects-internet-after-hackers-steal-data/

Facebook Doesn’t Know What It Does With Your Data, Or Where It Goes: Leaked Document (26 apr)
https://www.vice.com/en/article/akvmke/facebook-doesnt-know-what-it-does-with-your-data-or-where-it-goes

How Emotet flooded Japanese inboxes (27 apr)
https://blog.avast.com/emotet-botnet-japan

Cloudflare blocks 15M rps HTTPS DDoS attack (27 apr)
https://blog.cloudflare.com/15m-rps-ddos-attack/

Study: How Amazon uses Echo smart speaker conversations to target ads (27 apr)
https://www.theregister.com/2022/04/27/amazon_audio_data/

Over 300,000 Internet-Exposed Databases Identified in 2021 (28 apr)
https://www.securityweek.com/over-300000-internet-exposed-databases-identified-2021-study

Snittkostnaden för en ransomwareattack i Sverige: 7,2 miljoner kronor (28 apr)
https://computersweden.idg.se/2.2683/1.765497/snittkostnaden-for-en-ransomwareattack-i-sverige-72-miljoner-kronor

EmoCheck now detects new 64-bit versions of Emotet malware (28 apr)
https://www.bleepingcomputer.com/news/security/emocheck-now-detects-new-64-bit-versions-of-emotet-malware/security.txt är nu RFC 9116 (28 apr) https://kryptera.se/security-txt-ar-nu-rfc-9116/

Apoteket anmäler sig själv efter avslöjandet – berättade om köp för Facebook (28 apr)
https://sverigesradio.se/artikel/du-kopte-klamydiatest-apoteket-berattade-for-facebook

Medical software firm fined €1.5M for leaking data of 490k patients (28 apr)
https://www.bleepingcomputer.com/news/security/medical-software-firm-fined-15m-for-leaking-data-of-490k-patients/

En liten samling rapporter

SANS 2022 Ransomware Defense Report
https://blog.morphisec.com/hubfs/Whitepaper_SANS_Ransomware-Defense_Morphisec.pdf

Fortinet Global Research Report | 2022 Cybersecurity Skills Gap
https://www.fortinet.com/content/dam/fortinet/assets/reports/report-2022-skills-gap-survey.pdf

Rezilion | Log4Shell 4 Months Later: Are You Still Vulnerable?
https://www.rezilion.com/wp-content/uploads/2022/04/Log4Shell-4-Months-Later.pdf

Guide, vägledning, standarder

Cybersäkerhet i Sverige - Rekommenderade säkerhetsåtgärder
https://www.msb.se/contentassets/e25a61193a12414d9840f81c70841be3/rapport-cybersakerhet-i-sverige-2020—rekommenderade-sakerhetsatgarder.pdf

Coordinated Vulnerability Disclosure Policies in the EU (13 apr)
https://www.enisa.europa.eu/publications/coordinated-vulnerability-disclosure-policies-in-the-eu

How to Nail Your NIST Cybersecurity Audit (20 apr)
https://blog.morphisec.com/nist-cybersecurity-audit

NIST Cybersecurity Framework
https://www.nist.gov/cyberframework

Zero-Trust For All: A Practical Guide (22 apr)
https://threatpost.com/zero-trust-guide/179377/

Alert (AA22-117A) | 2021 Top Routinely Exploited Vulnerabilities (28 apr)
https://www.cisa.gov/uscert/ncas/alerts/aa22-117a