Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

US Warns Of Russian State Hackers Still Targeting US, Foreign Orgs

US Warns Of Russian State Hackers Still Targeting US, Foreign Orgs

The FBI, the US Department of Homeland Security (DHS), and the Cybersecurity and Infrastructure Security Agency (CISA) warned today of continued attacks coordinated by the Russian Foreign Intelligence Service (SVR) (aka APT29) against US and foreign organizations.

“The SVR activity—which includes the recent SolarWinds Orion supply chain compromise—primarily targets government networks, think tank and policy analysis organizations, and information technology companies and seeks to gather intelligence information,” CISA said.

CISA adds that APT29 will “continue to seek intelligence from U.S. and foreign entities through cyber exploitation, using a range of initial exploitation techniques that vary in sophistication, coupled with stealthy intrusion tradecraft within compromised networks.”

The joint advisory published today provides additional info on APT29 tactics, tools, techniques, and capabilities.

The extra information should help protect the networks of government entities, think tanks, policy analysis organizations, information technology companies, and other potential SVR targets.

Also Read: 4 Best Practices On How To Use SkillsFuture Credit

Among Tactics, Techniques, and Procedures (TTP) associated with the SVR actors, the federal agencies highlighted:

  • Password Spraying: In one 2018 compromise of a large network, SVR cyber actors used password spraying to identify a weak password associated with an administrative account. With access to the administrative account, the actors modified permissions of specific e-mail accounts on the network, allowing any authenticated network user to read those accounts. While the password sprays were conducted from many different IP addresses, once the actors obtained access to an account, that compromised account was generally only accessed from a single IP address corresponding to a leased virtual private server (VPS). 
  • Leveraging Zero-Day Vulnerability: In a separate incident, SVR actors used CVE-2019-19781, a zero-day exploit at the time, against a virtual private network (VPN) appliance to obtain network access. Following exploitation of the device in a way that exposed user credentials, the actors identified and authenticated to systems on the network using the exposed credentials. As in the previous case, the actors used dedicated VPSs located in the same country as the victim, probably to make it appear that the network traffic was not anomalous with normal activity.
  • WELLMESS Malware: In 2020, the governments of the United Kingdom, Canada, and the United States attributed intrusions perpetrated using malware known as WELLMESS to APT 29. Once on the network, the actors targeted each organization’s vaccine research repository and Active Directory servers. These intrusions, which mostly relied on targeting on-premises network resources, were a departure from historic tradecraft, and likely indicate new ways the actors are evolving in the virtual environment
  • Tradecraft Similarities of SolarWinds-enabled Intrusions: During the spring and summer of 2020, using modified SolarWinds network monitoring software as an initial intrusion vector, SVR cyber operators began to expand their access to numerous networks. The SVR’s modification and use of trusted SolarWinds products as an intrusion vector is also a notable departure from the SVR’s historic tradecraft.

For each TTP entry highlighted in the security alert, the FBI and DHS also shared recommendations and mitigation measures to help network operators defend from intrusion attempts employing these attack techniques.

Today’s security advisory complements a previous one published on April 15th, sharing info on vulnerabilities exploited by the Russian-backed APT29 hacking group (also tracked as the Dukes, CozyBear, and Yttrium) to breach national security and government-related networks in the US and worldwide.

On the same day, the White House formally attributed the SolarWinds supply-chain attack to the APT29 state hackers. Multiple cybersecurity companies (FireEyeMalwarebytesMimecast) and US state and federal agencies were breached in this campaign.

In addition, President Biden issued an executive order blocking property regarding harmful activities from the Russian Federation government.

Also Read: 3 Reasons Why You Must Take A PDPA Singapore Course

The Treasury Department also issued sanctions against multiple Russian technology firms (ERA Technopolis, Pasit, SVA, Neobit, AST, and Positive Technologies) for allegedly helping the SVR, Russia’s Federal Security Service (FSB), and Russia’s Main Intelligence Directorate (GRU) launch cyberattacks against US entities.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us