Remove 2023 Remove Education Remove Government Remove Manufacturing
article thumbnail

Is Gelsemium APT behind a targeted attack in Southeast Asian Government?

Security Affairs

A stealthy APT group tracked as Gelsemium was observed targeting a Southeast Asian government between 2022 and 2023. Palo Alto Unit42 researchers an APT group tracked as Gelsemium targeting a Southeast Asian government. Gelsemium is a group focused on cyberespionage that has been active since at least 2014.

article thumbnail

The Week in Cyber Security and Data Privacy: 16–22 October 2023

IT Governance

Publicly disclosed data breaches and cyber attacks City of Philadelphia discloses data breach after five months Date of breach: 24 May 2023 ( notice issued 20 October 2023). Breached organisation: BHI Energy, providing staffing solutions to the nuclear, fossil, wind, hydro and government energy markets.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Vulnerability Recap – November 6, 2023 – Windows Drivers and Exchange Flaws

eSecurity Planet

30, 2023 NGINX Ingress Controller for Kubernetes Flaws Can Lead to Credential Theft Type of Attack: Path sanitization bypass and injection vulnerabilities discovered in the NGINX Ingress controller can allow for credential theft, arbitrary command execution, and critical data access. CVE-2023-5044 (Code Injection): This CVSS score 7.6

article thumbnail

Catches of the Month: Phishing Scams for October 2023

IT Governance

EvilProxy phishing campaign targets Microsoft 365 accounts via indeed.com A phishing campaign identified by Menlo Security has been targeting senior executives in various industries – most notably banking and financial services, property management and real estate, and manufacturing – since July.

Phishing 105
article thumbnail

News alert: MxD roundtable with White House officials highlights cybersecurity workforce needs

The Last Watchdog

21, 2023 — MxD, the Digital Manufacturing and Cybersecurity Institute, today hosted a roundtable discussion with the White House Office of the National Cyber Director. manufacturers from cyber-attacks by providing role-based training to the next generation of cybersecurity workers in manufacturing. Chicago, Ill.,

article thumbnail

FBI and CISA warn of attacks by Rhysida ransomware gang

Security Affairs

The report includes IOCs and TTPs identified through investigations as recently as September 2023. The Rhysida ransomware group has been active since May 2023, according to the gang’s Tor leak site, at least 62 companies are victims of the operation. The victims of the group are “targets of opportunity.”

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

Help us #StopRansomware by visiting [link] pic.twitter.com/G5jpxtB0Fw — Cybersecurity and Infrastructure Security Agency (@CISAgov) June 14, 2023 The LockBit ransomware operation was the most active in 2022 and according to the researchers it is one of the most prolific RaaS in 2023. was the prevalent variant in 2023.