Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 블로그

구독

사이버 보안 스냅샷: CISA는 랜섬웨어 그룹이 악용할 수 있는 중요 인프라 조직에서 취약성을 정확히 식별

CISA Pinpoints Vulnerabilities in Critical Infrastructure Orgs that Ransomware Groups Could Exploit

Learn about CISA’s new program to help critical infrastructure organizations stamp out vulnerabilities associated with ransomware attacks. Plus, a U.S. government advisory with the latest on LockBit 3.0. Also, find out why the U.K.’s cyber agency is warning users about ChatGPT. And much more! 

Dive into six things that are top of mind for the week ending March 17.

1 - CISA program helps critical infrastructure orgs fend off ransomware attackers

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is intensifying its efforts to help reduce ransomware attacks against critical infrastructure.

With its new Ransomware Vulnerability Warning Pilot (RVWP) program, CISA probes internet-facing assets from critical infrastructure organizations and alerts them when it detects vulnerabilities that ransomware gangs commonly compromise.

The agency identifies vulnerable assets by using “existing services, data sources, technologies, and authorities,” CISA said this week in its announcement of the program. 

CISA program detects ransomware vulnerabilities in critical infrastructure

In its first round of RVWP notifications earlier this year, CISA alerted 93 critical infrastructure organizations that they had Microsoft Exchange instances with the ProxyNotShell vulnerability. CISA’s RVWP notifications are made via email and phone, and the critical infrastructure organizations receiving them aren’t required to act on them.

“The RVWP will allow CISA to provide timely and actionable information that will directly reduce the prevalence of damaging ransomware incidents affecting American organizations,” said Eric Goldstein, CISA’s executive assistant director for cybersecurity.

A few weeks ago, a CISA red team launched a simulated attack against a large, critical infrastructure organization in the U.S. with a “mature cyber posture” and successfully breached its network using a variety of methods, including spear-phishing emails.

For more information, check out CISA’s description of the RVWP program, as well as coverage from The Record, CyberScoop, GCN, SC Magazine and NextGov.

VIDEOS

Tenable.ot Security Spotlight - Episode 1: The Ransomware Ecosystem (Tenable)

How the Nation’s Energy Organizations Can Stand Up to Ransomware Threats (CISA)

2 - FBI shines light on ransomware threat to critical infrastructure

And continuing with this topic, we’re also learning from the U.S. Federal Bureau of Investigation that ransomware attacks impacted almost all 16 critical infrastructure sectors in 2022, with healthcare/public health and critical manufacturing the most affected. 

That’s according to the FBI’s new “Internet Crime Report” for 2022, which is based on cyber incidents reported to its Internet Crime Complaint Center (IC3).

Infrastructure Sectors Victimized by Ransomware

FBI shines light on ransomware threat to critical infrastructure

(Source: FBI’s “Internet Crime Report” for 2022, March 2023)

The top ransomware variants attackers used against critical infrastructure organizations were LockBit, ALPHV/BlackCat and Hive.

In terms of overall ransomware complaints, the IC3 received almost 2,400 in 2022 leading to adjusted losses of about $34 million, a drop compared with 2021. However, the number of ransomware incidents and their financial impact were likely much higher. Many attacks go unreported and, when reported, victims often don’t attach a monetary loss estimate to them, according to the FBI.

“As such, we assess ransomware remains a serious threat to the public and to our economy,” the report reads.

To reduce ransomware risk, common sense recommendations in the report include:

  • Updating operating systems and software in general
  • Conducting user training and phishing exercises
  • Securing and monitoring Remote Desktop Protocol (RDP)
  • Having an offline backup of your data

Other findings from the report include:

  • Overall, internet crime complaints dropped 5% to little over 800,000 in 2022, but the potential total loss ballooned from $6.9 billion in 2021 to $10.3 billion.
  • Investment fraud topped the monetary loss category, costing some 30,500 victims $3.3 billion, up 127% from 2021. Cryptocurrency investment fraud accounted for most of these losses: $2.57 billion, up 183%.
  • Business email compromise (BEC) came in second, with about $2.7 billion in adjusted losses and about 22,000 victims.
  • In terms of crime types, phishing was the runaway winner with just over 300,000 victims, followed by personal data breach with almost 59,000.

Complaints and Losses Over the Last Five Years

FBI shines spotlight on ransomware threat to critical infrastructure

(Source: FBI’s “Internet Crime Report” for 2022, March 2023)

For more information, read the full report and a special FBI warning about crypto investment schemes, as well as coverage from Help Net Security, SC Magazine, The Wall Street Journal and Bank Info Security

3 - CISA: Get hip to LockBit 3.0

Staying on the ransomware topic, CISA, the FBI and the Multi-State Information Sharing & Analysis Center (MS-ISAC) this week issued a joint advisory about the indicators of compromise (IOCs) and techniques, tactics and procedures (TTPs) of LockBit 3.0, which is “more modular and evasive” than its earlier versions.

CISA says get hip to LockBit 3.0

LockBit 3.0’s operations use the ransomware-as-a-service (RaaS) model and represent a threat to “a wide range of businesses and critical infrastructure organizations,” says the advisory, which goes into granular technical details about this latest version of the ransomware and offers detailed mitigation recommendations.

For more information about ransomware, check out these Tenable resources:

4 - Google survey: Cyber pros think cloud helps boost security

Although moving to the cloud involves complexity and risk, it creates opportunities for cyber teams to significantly improve security.

That’s the main finding from a recent Google report for which 400 security leaders and security ops practitioners in North America were polled.

Specifically, more respondents said that cloud security is harder (37%) and riskier (48%) than on-prem security. However, a majority said that the cloud offers greater opportunities to strengthen security, thanks to factors such as richer telemetry and more automation possibilities.

Reasons Cloud vs. On-prem Differ

Google study says cyber pros think cloud helps boost security

(Source: Google’s “State of Cloud Threat Detection and Response Report,” March 2023)

The report also found that there’s a need to beef up cloud computing expertise among cyber pros. While 63% of respondents said their SecOps teams are well staffed, 82% feel their organization must boost its public cloud skills.

The report, from Google’s Cybersecurity Action Team, offers recommendations for secure cloud migrations, including:

  • Take inventory of what will need securing in the cloud, including virtual servers, containers and APIs
  • Make sure you get identity and access management (IAM) right, as detecting access anomalies in the cloud is key.
  • Ponder how cloud processes and technologies offer new opportunities to rethink how to achieve your security goals.

For more information, you can read the full “State of Cloud Threat Detection and Response Report,” and a blog about it.

VIDEOS

What is Cloud Security and Why Do You Need It? (TechTarget)

Top Cloud Threats of 2022 - Tenable Cloud Security Coffee Break (Tenable)

5 - U.K. cyber agency: Tread carefully when feeding data to ChatGPT

Users shouldn’t put sensitive or confidential information about themselves or their employer into public generative AI chatbots like ChatGPT.

That’s one of the warnings that the U.K. National Cyber Security Centre (NCSC) issued this week about generative AI chatbots in its blog “ChatGPT and large language models: what's the risk?

Information entered into generative AI chatbots via their prompts is collected by and visible to the chatbots’ owners – and could be used to further develop the product in the future. Plus, this private data could become public if a chatbot’s systems aren’t properly secured and it gets hacked or inadvertently exposes the information, the NCSC warned.

Do not enter private data into ChatGPT

The agency recommends carefully reading the terms of use and the privacy policy of generative AI chatbots, whether they’re publicly available like ChatGPT or “private” ones that cloud vendors offer commercially. 

The latter – cloud-provided AI chatbots – will likely be better suited than public ones for queries involving sensitive information, assuming users do a thorough due diligence in assessing their terms of use, privacy policy and data-protection safeguards, according to the NCSC.

Questions customers should ask a cloud-provided generative AI operator include:

  • How does it manage the data that users enter into query prompts? 
  • Is this data available to its researchers or partners – and if so, in what form?
  • Can its employees view user queries – and if so, under what circumstances?

Of course, organizations would have the most control over self-hosted generative AI chatbots, but those cost a lot to set up and maintain, and are thus out of the reach of most businesses right now.

For more information about security concerns around generative AI chatbots, check out this Ticker Insight interview with Tenable’s Senior Principal Security Advocate Nathan Wenzler, as well as these recent Tenable blogs:

VIDEOS

ChatGPT: Artificial Intelligence, chatbots and a world of unknowns (60 Minutes)

What You Need to Know About OpenAI's New ChatGPT Bot and How It Affects Security (SANS Institute)

6 - Rinse and repeat: Fix critical known vulnerabilities

And here’s an incident post-mortem that serves as the latest and umpteenth reminder to remediate known vulnerabilities for which patches have been available for months or years.

In an advisory this week, CISA details how multiple attackers breached the web server of an unnamed U.S. federal agency by exploiting known, years-old vulnerabilities. The suspicious activity was detected between November 2022 and January 2023, but the breach apparently happened as far back as August 2021.

Specifically, the attackers exploited a .NET deserialization vulnerability (CVE-2019-18935) in Progress’ Telerik UI for ASP.NET AJAX located in the agency’s Microsoft Internet Information Services (IIS) web server. CISA believes the vulnerability was exploited in conjunction with at least one of several even older vulnerabilities present in the version of the product in question: 2013.2.717. Telerik patched the vulnerability starting with version 2020.1.114.

To do a deep dive into the importance of fixing known, critical vulnerabilities on a timely basis, check out the newly-released “2022 Threat Landscape Report” from Tenable’s Security Response Team (SRT).

Tenable Threat Landscape Report warns about known vulnerabilities

“We cannot stress this enough: Threat actors continue to find success with known and proven exploitable vulnerabilities that organizations have failed to patch or remediate successfully,” the Tenable report reads.

To get more details, you can check out the full “Threat Landscape Report,” read an SRT blog post and watch an on-demand webinar.

관련 기사

도움이 되는 사이버 보안 뉴스

이메일을 입력하여 Tenable 전문가에게서 적시에 알림을 받고 보안 참고 자료를 놓치지 마십시오.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Web App Scanning 사용해보기

Tenable One - 위험 노출 관리 플랫폼의 일부분으로 최근의 애플리케이션을 위해 설계한 최신 웹 애플리케이션 제공 전체 기능에 액세스하십시오. 많은 수작업이나 중요한 웹 애플리케이션 중단 없이, 높은 정확도로 전체 온라인 포트폴리오의 취약성을 안전하게 스캔합니다. 지금 등록하십시오.

Tenable Tenable Web App Scanning 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Web App Scanning 구입

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

5 FQDN

$3,578

지금 구매

Tenable Lumin 사용해 보기

Tenable Lumin으로 위험 노출 관리를 시각화하여 파악하고 시간에 걸쳐 위험 감소를 추적하고 유사한 조직과 대비하여 벤치마킹하십시오.

Tenable Lumin 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Lumin 구매

영업 담당자에게 문의하여 어떻게 Tenable Lumin이 전체 조직에 대한 통찰을 얻고 사이버 위험을 관리하는 도움이 되는지 알아보십시오.

무료로 Tenable Nessus Professional 사용해보기

7일 동안 무료

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다.

신규 - Tenable Nessus Expert
지금 사용 가능

Nessus Expert는 외부 공격 표면 스캔닝과 같은 더 많은 기능 및 도메인을 추가하고 클라우드 인프라를 스캔하는 기능을 추가합니다. 여기를 클릭하여 Nessus Expert를 사용해보십시오.

아래 양식을 작성하여 Nessus Pro 평가판을 사용해보십시오.

Tenable Nessus Professional 구입

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다. Tenable Nessus Professional은 취약성 스캔 절차를 자동화하고 컴플라이언스 주기의 시간을 절감하고 IT 팀과 참여할 수 있도록 합니다.

여러 해 라이선스를 구매하여 절감하십시오. 연중무휴 전화, 커뮤니티 및 채팅 지원에 액세스하려면 Advanced 지원을 추가하십시오.

라이선스 선택

여러 해 라이선스를 구매하여 절감하십시오.

지원 및 교육 추가

무료로 Tenable Nessus Expert 사용해보기

7일간 무료

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

이미 Tenable Nessus Professional을 보유하고 계십니까?
7일간 Nessus Expert로 무료 업그레이드하십시오.

Tenable Nessus Expert 구입

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

라이선스 선택

여러 해 라이선스를 구매하여 비용을 더 절감하십시오.

지원 및 교육 추가