October 2024 Cybersecurity Roundup

Related Content

Want to keep learning?

Subscribe to SSL.com’s newsletter, stay informed and secure.

Lazarus Group Exploits Chrome Zero-Day to Target Cryptocurrency Sector

The North Korean Lazarus Group exploited a now-patched Chrome zero-day vulnerability (CVE-2024-4947) to gain control of devices. Discovered by Kaspersky in May 2024, the attack targeted individuals in the cryptocurrency sector via a fake game website (“detankzone[.]com”) that launched the exploit through a hidden script in the browser. The exploit leveraged two vulnerabilities to bypass security measures, allowing attackers to execute code for further exploitation. Lazarus employed sophisticated social engineering tactics, including AI-generated social media content and outreach to influential figures to promote their malicious game. They are believed to have stolen and repurposed source code from the legitimate game DeFiTankLand, underscoring their evolving tactics and focus on financial gain. 

SSL.com Insights: 

Effective protection against sophisticated cyberattacks demands a multi-layered security approach. 

  • Integrate proactive threat detection tools to monitor and reveal suspicious interactions in real-time. 
  • Regularly update systems, especially browsers, to patch vulnerabilities as soon as they’re available. 
  • Educate employees on recognizing social engineering tactics, as phishing emails and social media are common entry points for attackers. 

SSL.com’s S/MIME certificates add a critical layer of protection by securing and verifying email sender identities, reducing the risk of malicious or deceptive emails.

Safeguard Emails with Verified Security  

Protect Now

UnitedHealth Group Confirms Data Breach Affecting 100 Million Individuals

UnitedHealth Group, the parent company of Change Healthcare, has revealed that personal information of 100 million individuals was compromised in a February 2024 ransomware attack. Attackers used leaked credentials to access a Citrix portal without multi-factor authentication, infiltrating the network for nine days before deploying ransomware. The breach disrupted over 100 applications across various healthcare services, affecting thousands of pharmacies and providers. Stolen data includes names, addresses, Social Security numbers, and medical information. UnitedHealth incurred over $1.1 billion in costs and has begun notifying affected individuals, offering free identity protection services. 
SSL.com Insights: 

To mitigate cybersecurity risks, robust identity and access control measures must be implemented. 

  • Require multi-layered identity verification to authenticate users before granting access to sensitive systems. 
  • Use network segmentation tools to isolate critical areas and limit unauthorized lateral movement. 
  • Regularly monitor for leaked credentials or compromised accounts to prevent further unauthorized access. 

SSL.com’s Client Authentication certificates add an essential layer of security by verifying user identities beyond passwords, ensuring only trusted individuals access critical systems.

Secure Access with Verified Identities  

Verify Access

Black Basta Ransomware Group Adopts Advanced Social Engineering Tactics 

The notorious ransomware group Black Basta has escalated its social engineering techniques to gain unauthorized access to organizations’ sensitive systems and data. Cybersecurity firm ReliaQuest uncovered that the group is now using Microsoft Teams chat messages and malicious QR codes to facilitate initial access. Attackers impersonate support staff, adding users to Teams chats from fraudulent accounts and sending QR codes disguised as legitimate company images. These tactics aim to direct users to malicious infrastructure, leading to the deployment of remote monitoring tools and eventual ransomware attacks. Organizations are advised to implement mitigations such as blocking malicious domains, restricting external communication on Teams, enhancing anti-spam policies, and increasing employee awareness through training.
SSL.com Insights: 

Staying ahead of advanced social engineering tactics calls for vigilant security practices. 

  • Restrict external communication in messaging platforms by limiting interactions to pre-approved domains. 
  • Use network inspection tools to detect and block malicious QR code activity, preventing risky redirections. 
  • Log and monitor user activity on chat platforms to spot unauthorized access attempts early. 

SSL.com’s S/MIME certificates provide an extra layer of security by authenticating email communication, allowing users to verify sender identities and keep sensitive interactions safe.

Authenticate Email, Protect Your Team  

Get S/MIME Now

UN Women’s Database Exposes Sensitive Data of Over 115,000 Files  

A database from the United Nations Trust Fund to End Violence Against Women was found to be openly accessible online, exposing more than 115,000 sensitive files. Security researcher Jeremiah Fowler discovered the unsecured database, which contained staffing information, contracts, letters, and detailed financial audits of organizations partnering with UN Women. The exposed data could put vulnerable individuals and organizations at risk, especially those operating under repressive regimes or in hostile environments. UN Women secured the database upon notification and is assessing how to inform potentially affected parties while working to prevent similar incidents in the future. This incident underscores the critical importance of robust cybersecurity measures to protect sensitive information and the people it pertains to.
SSL.com Insights: 

Securing databases from exposure starts with proactive access and configuration management. 

  • Enforce strict access controls and conduct regular audits to prevent unauthorized database access. 
  • Use monitoring tools to detect potential misconfigurations early, securing systems before breaches occur. 
  • Encrypt sensitive cloud-stored data to protect it from unauthorized access in case of misconfiguration. 

SSL.com’s Client Authentication certificates strengthen security by verifying user identities, ensuring only authorized access to critical data and systems.

Secure Access, Protect Sensitive Data 

Get ClientAuth Now

SSL.com Announcements

Microsoft Intune and SSL.com Integration Now Available for S/MIME Certificate Management

SSL.com now offers seamless integration of its S/MIME certificates with Microsoft Intune, streamlining secure email encryption and digital signatures across multiple devices. This service simplifies certificate management by securely delivering certificates to devices. Intune supports importing PFX certificates, making it easy for organizations to maintain security without compromising on usability. By leveraging Intune, organizations can easily deploy S/MIME certificates to devices running Android, iOS/iPadOS, macOS, and Windows 10/11.  Contact sales@ssl.com for more information on SSL.com-Microsoft Intune integration. 

We’d love your feedback

Take our survey and let us know your thoughts on your recent purchase.