Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

CISA Orders Federal Orgs To Mitigate Pulse Secure VPN Bug By Friday

CISA Orders Federal Orgs To Mitigate Pulse Secure VPN Bug By Friday

The US Cybersecurity and Infrastructure Security Agency (CISA) has issued a new emergency directive ordering federal agencies to mitigate an actively exploited vulnerability in Pulse Connect Secure (PCS) VPN appliances on their networks by Friday.

CISA issued the Emergency Directive (ED) 21-03 Tuesday after Pulse Secure confirmed a FireEye report saying that at least two state-backed threat groups exploited the bug (tracked as CVE-2021-22893) to breach government and defense organizations in the US and across the globe.

As CISA explained, attackers exploit this vulnerability in conjunction with older ones to gain persistent system access and take over enterprise networks with vulnerable PCS devices.

Agencies told to check for compromise signs every day

Until the mitigation measures are applied, Federal Civilian Executive Branch departments and agencies were also told to run the Pulse Connect Secure Integrity Tool on all PCS appliances every 24 hours to check for evidence of compromise.

“This tool checks the integrity of the file system and detects any mismatch of hashes,” CISA said. “Adversaries are known to maintain persistence over upgrade cycles, and it is critical to run the tool even if all updates have already been deployed and the appliance is running the latest version of software.”

If any signs of malicious activity are found, CISA instructed the agencies to isolate the appliances and reach out to Pulse Secure to collect forensic evidence of the intrusion.

The agencies have to take remediation measures for all affected appliances and return them to production only after forensic artifacts have been harvested and analysis has been completed.

Also Read: PDPA Singapore Guidelines: 16 Key Concepts For Your Business

To address the vulnerability, Pulse Secure advises customers with gateways running PCS 9.0R3 and higher to upgrade the server software to 9.1R.11.4 immediately after its release in May.

Meanwhile, as a workaround, CVE-2021-22893 can be mitigated by disabling Windows File Share Browser and Pulse Secure Collaboration features using instructions available in the security advisory.

Chinese state hackers likely behind attacks 

Threat actors tracked as UNC2630 (potentially tied to the Chinese-backed APT5) and UNC2717 by cybersecurity firm FireEye took over Pulse Secure appliances using both CVE-2021-22893 and older bugs.

After gaining a foothold on targeted US and European organizations’ networks, they deployed multiple malware strains with backdoor and web shell capabilities.

According to the FireEye:

  • UNC2630 targeted U.S. DIB companies with SLOWPULSE, RADIALPULSE, THINBLOOD, ATRIUM, PACEMAKER, SLIGHTPULSE, and PULSECHECK as early as August 2020 until March 2021.
  • UNC2717 targeted global government agencies between October 2020 and March 2021 using HARDPULSE, QUIETPULSE, AND PULSEJUMP.

“They developed malware that enabled them to harvest Active Directory credentials and bypass multifactor authentication on Pulse Secure devices to access victim networks,” Charles Carmakal, FireEye Mandiant SVP and CTO, told BleepingComputer.

Also Read: Data Protection Officer Singapore | 10 FAQs

“They modified scripts on the Pulse Secure system which enabled the malware to survive software updates and factory resets.”

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us