Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

FBI: APT Hackers Breached US Local Govt By Exploiting Fortinet Bugs

FBI: APT Hackers Breached US Local Govt By Exploiting Fortinet Bugs

The Federal Bureau of Investigation (FBI) says state-sponsored attackers breached the webserver of a U.S. municipal government after hacking a Fortinet appliance.

“As of at least May 2021, an APT actor group almost certainly exploited a Fortigate appliance to access a webserver hosting the domain for a U.S. municipal government,” the FBI’s Cyber Division said in a TLP:WHITE flash alert published today.

After gaining access to the local government organization’s server, the advanced persistent threat (APT) actors moved laterally through the network and created new domain controller, server, and workstation user accounts mimicking already existing ones.

The FBI has also observed attackers associated with this ongoing APT malicious activity creating ‘WADGUtilityAccount’ and ‘elie’ accounts on compromised systems.

According to the FBI, this APT group will likely use this access to collect and exfiltrate data from the victims’ network.

“The APT actors are actively targeting a broad range of victims across multiple sectors, indicating the activity is focused on exploiting vulnerabilities rather than targeted at specific sectors,” the FBI added.

Also Read: The DNC Singapore: Looking at 2 Sides Better

Not the first warning

The FBI and the CISA also warned last month of state-sponsored hacking groups that had gained access to Fortinet appliances by exploiting CVE-2018-13379CVE-2020-12812, and CVE-2019-5591 FortiOS vulnerabilities.

The threat actors are also enumerating servers unpatched against CVE-2020-12812 and CVE-2019-5591, and are scanning for CVE-2018-13379 vulnerable devices on ports 4443, 8443, and 10443.

Once they breach a vulnerable server, they will use them in future attacks targeting networks across critical infrastructure sectors.

“APT actors may use other CVEs or common exploitation techniques—such as spearphishing—to gain access to critical infrastructure networks to pre-position for follow-on attacks,” the two federal agencies said.

“APT actors have historically exploited critical vulnerabilities to conduct distributed denial-of-service (DDoS) attacks, ransomware attacks, structured query language (SQL) injection attacks, spearphishing campaigns, website defacements, and disinformation campaigns.”

The FBI and CISA have also shared mitigation measures to block compromise attempts in these ongoing state-sponsored attacks.

Fortinet appliances heavily targeted by APT actors

State-sponsored hackers have continuously targeted unpatched Fortinet servers over the years.

They have abused the CVE-2018-13379 Fortinet SSL VPN vulnerability to compromise Internet-exposed U.S. election support systems.

A threat actor shared in November 2020 a list of one-line CVE-2018-13379 exploits that could be used to steal VPN credentials for roughly 50,000 Fortinet VPN servers, including governments and banks.

Earlier this year, Fortinet fixed multiple severe vulnerabilities affecting several of its products.

Also Read: 4 Best Practices on How to Use SkillsFuture Credit

The patched issues include Remote Code Execution (RCE), SQL Injection, and Denial of Service (DoS) bugs impacting FortiProxy SSL VPN and FortiWeb Web Application Firewall (WAF) products.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us