Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Microsoft Blocks Polonium Hackers from Using OneDrive in Attacks

Microsoft Blocks Polonium Hackers from Using OneDrive in Attacks

Microsoft said it blocked a Lebanon-based hacking group it tracks as Polonium from using the OneDrive cloud storage platform for data exfiltration and command and control while targeting and compromising Israelian organizations.

The company also suspended more than 20 malicious OneDrive applications used in Polonium’s attacks, notifying the targeted organizations and quarantining the threat actors’ tools via security intelligence updates.

Throughout the attacks that mainly targeted Israel’s critical manufacturing, IT, and defense industry sectors since February 2022, Polonium operators have also likely coordinated their hacking attempts with multiple Iran-linked threat actors, according to Redmond’s analysis.

Also Read: 8 Simple Ways To Improve Your Website Protection

“We also assess with moderate confidence that the observed activity was coordinated with other actors affiliated with Iran’s Ministry of Intelligence and Security (MOIS), based primarily on victim overlap and commonality of tools and techniques,” Microsoft said.

“Such collaboration or direction from Tehran would align with a string of revelations since late 2020 that the Government of Iran is using third parties to carry out cyber operations on their behalf, likely to enhance Iran’s plausible deniability.”

In some of the attacks, Microsoft has observed evidence pointing at MOIS operators possibly providing Polonium hackers with access to previously breached networks.

Polonium operators have also targeted multiple victims compromised by the MuddyWater APT group, tracked by Microsoft as Mercury, and linked to the Iranian Ministry of Intelligence and Security by US Cyber Command.

The threat actors have used several malware strains in their attacks, such as CreepyDrive and PowerShell-based CreepySnail implants for command and control and data theft.

Possible initial access via vulnerable Fortinet devices 

Microsoft added that, for the vast majority of victims, the initial access vector seems to be unpatched Fortinet FortiOS SSL VPN devices vulnerable to CVE-2018-13379 exploits targeting a critical path traversal flaw allowing login credentials theft.

Also Read: 6 Simple guides on PDPA clause for agreements of personal data

This comes after a hacker leaked the credentials for almost 50,000 vulnerable Fortinet VPNs in November 2020, just a few days after a list of CVE-2018-13379 one-line exploits was shared online.

Almost one year later, a list of nearly 500,000 Fortinet VPN credentials allegedly scraped from exploitable devices was again leaked online.

US, UK, and Australian cybersecurity agencies warned in November 2021 of several Fortinet vulnerabilities (including the CVE-2018-13379 path traversal) being actively exploited by an Iranian-backed hacking group.

“While we continue to pursue confirmation of how POLONIUM gained initial access to many of their victims, MSTIC notes that approximately 80% of the observed victims beaconing to graph.microsoft.com were running Fortinet appliances,” Microsoft added.

“This suggests, but does not definitively prove, that POLONIUM compromised these Fortinet devices by exploiting the CVE-2018-13379 vulnerability to gain access to the compromised organizations.”

Microsoft urged customers to ensure that Microsoft Defender Antivirus uses the latest security intelligence updates (1.365.40.0 or later) and that multi-factor authentication (MFA) is enforced for all remote connectivity to block the abuse of potentially compromised credentials.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us