CISO Talk by James Azar
CyberHub Podcast
Cleveland Ransomware Attack, Globe Life Data Breach, WiFi Takeover Attacks Windows, VMware Patch
0:00
-18:01

Cleveland Ransomware Attack, Globe Life Data Breach, WiFi Takeover Attacks Windows, VMware Patch

Today’s top cybersecurity news and the latest threats from Practicing CISO James Azar, tune in to hear how practitioners breakdown the latest to bolster their cybersecurity programs

Good morning, security gang!

In today’s episode, James Azar covers several crucial cybersecurity incidents and vulnerabilities. Broadcasting from the road, he emphasizes the importance of staying updated and secure in our increasingly digital world. Here are the key stories covered:

Cleveland, Ohio Ransomware Attack

The city of Cleveland is grappling with a ransomware attack, entering its second week. The attack has forced officials to take critical systems offline, resulting in the closure of City Hall and many public services. Emergency services, waste collection, water, power, and the city’s airport remain unaffected. However, wireless internet at City Hall is down, and Wi-Fi hotspots have been distributed to keep employees working. The FBI and Ohio National Guard’s Cyber Reserve Unit are assisting in the recovery efforts. Attacks on city and county governments have surged by 50% in the past six months.

Action Items:

1. Local Action: Engage with election candidates on their plans for cybersecurity preparedness.

2. Personal Preparedness: Ensure your organization has robust ransomware defenses and incident response plans.

Globe Life Insurance Data Breach

Globe Life Insurance Company is investigating a data breach that potentially exposed consumer and policyholder information. The breach was discovered following an inquiry from a state insurance regulator. An investigation is underway to identify and mitigate vulnerabilities related to access permissions and user identity management.

Action Items:

1. Consumer Protection: Monitor your financial accounts for any suspicious activity and consider identity theft protection services.

2. Organizational Security: Review and strengthen access permission protocols and user identity management systems.

Windows Wi-Fi Vulnerability

Microsoft has confirmed a critical Wi-Fi vulnerability (CVE-2024-30078) affecting all supported Windows OS versions, with an 8.8 CVSS score. The vulnerability allows remote code execution without physical access, posing a significant risk in public Wi-Fi environments like hotels and coffee shops.

Action Items:

1. Immediate Patch: Apply the latest Windows updates to mitigate this vulnerability.

VMware Critical Flaws

VMware released updates for critical vulnerabilities in its Cloud Foundation, vCenter Server, and vSphere ESXi. These flaws could allow privilege escalation and remote code execution. The vulnerabilities have CVSS scores up to 9.8, making them highly critical.

Action Items:

1. System Update: Apply VMware patches immediately to protect against these vulnerabilities.

2. Security Review: Regularly review and update security configurations and protocols for all cloud and virtual infrastructure.

Leave a comment

Docker API Endpoint Malware Campaign

A new malware campaign targets exposed Docker API endpoints to deliver cryptocurrency miners and other payloads. The attack exploits Docker servers with exposed ports, deploying various malicious scripts to propagate malware via SSH.

Action Items:

1. Endpoint Security: Secure all Docker API endpoints and close any exposed ports.

2. Network Monitoring: Implement robust network monitoring to detect and respond to suspicious activities promptly.

China's Cybersecurity Strategy

China has evolved its cybersecurity capabilities, leveraging civilian vulnerability research to enhance offensive cyber capabilities. This approach poses significant challenges to global cybersecurity, particularly for APAC nations.

F5 BIG-IP Exploit by Velvet Ant

A suspected Chinese cyber espionage actor has targeted an East Asian organization using F5 BIG-IP appliances for command and control over three years. The actor, known as Velvet Ant, used sophisticated tactics to maintain persistence and exfiltrate sensitive information.

Action Items:

1. Device Security: Ensure all network devices, especially edge appliances, are up to date with the latest security patches.

2. Threat Monitoring: Implement advanced threat monitoring and response strategies to detect and mitigate espionage activities.

Pegasus Spyware and NSO Group

NSO Group defends the use of its Pegasus spyware against government and military officials, labeling them legitimate intelligence targets. The statement comes amid various legal challenges and concerns over the misuse of spyware by repressive regimes.

Blackbaud Ransomware Settlement

Blackbaud has been ordered to pay $6.75 million to settle poor security practices leading to a ransomware attack in 2020. The attack compromised sensitive data, resulting in significant financial and reputational damage.

Conclusion

James Azar wraps up the episode by emphasizing the importance of staying cyber safe and informed. Subscribe to the CyberHub Podcast for the latest updates and insights in cybersecurity.

Stay tuned for more episodes, and remember to follow and subscribe to keep up with the latest in cybersecurity news and best practices.

Share

For more information, please visit our website: 

https://www.cyberhubpodcast.com/

 

👀 SHOW Supporters:

Today’s Episode is supported by our friends at Nudge Security free 14-day trial to all CyberHub Podcast community members at https://www.nudgesecurity.com/cyberhub

✅ Story Links: 

https://therecord.media/cleveland-confirms-ransomware-city-hall

https://www.securityweek.com/insurance-company-globe-life-investigating-data-breach/

https://www.forbes.com/sites/daveywinder/2024/06/14/new-wi-fi-takeover-attack-all-windows-users-warned-to-update-now/?

https://thehackernews.com/2024/06/vmware-issues-patches-for-cloud.html

https://www.darkreading.com/cybersecurity-operations/bug-bounty-programs-hacking-contests-power-chinas-cyber-offense

https://thehackernews.com/2024/06/new-malware-targets-exposed-docker-apis.html

https://thehackernews.com/2024/06/china-linked-hackers-infiltrate-east.html

https://therecord.media/government-military-fair-targets-nso-group

https://www.bleepingcomputer.com/news/security/former-it-employee-gets-25-years-for-wiping-180-virtual-servers/

https://www.securityweek.com/blackbaud-settles-with-california-for-6-75-million-over-2020-data-breach/

🔔 Subscribe now for the latest insights from industry leaders, in-depth analyses, and real-world strategies to secure your digital world. https://www.youtube.com/@TheCyberHubPodcast/?sub_confirmation=1  

✅ Important Links to Follow: 

👉Website: https://www.cyberhubpodcast.com

👉Substack:

👉Listen here: https://linktr.ee/cyberhubpodcast   

Stay Connected With Us.

👉Rumble: https://rumble.com/c/c-1353861 

👉Facebook: https://www.facebook.com/CyberHubpodcast/ 

👉LinkedIn: https://www.linkedin.com/company/cyberhubpodcast/ 

👉Twitter (X): https://twitter.com/cyberhubpodcast 

👉Instagram: https://www.instagram.com/cyberhubpodcast 

✅ For Business Inquiries:  info@cyberhubpodcast.com

=============================

About The CyberHub Podcast.

The Hub of the Infosec Community. 

Our mission is to provide substantive and quality content that’s more than headlines or sales pitches. We want to be a valuable source to assist those cybersecurity practitioners in their mission to keep their organizations secure. 

0 Comments
CISO Talk by James Azar
CyberHub Podcast
Today’s top cybersecurity news and the latest from Practicing CISO James Azar, tune in to hear how practitioners read, view and work after hearing the latest headlines and how these stories help keep practitioners sharp and ready.