Protecting airport information systems from cyberincidents is no trivial task. Even a relatively minor glitch can lead to chaos, flight delays, and lawsuits from disgruntled passengers. As a good illustration of the phenomenon, the 2016 Delta Airlines computer system crash caused trouble for hundreds of thousands of show more ...
people around the world. Facing massive expenses and operational dysfunction, airport administration scrambles to prevent chaos following an attack. It’s no wonder that airports represent such attractive targets for ransomware attacks. Another reason airports draw criminal attention is passenger information: Airport systems usually hold not only travel document data, but also payment information. And that’s an issue not only for customers, but for the airport itself; modern data protection laws give no quarter to organizations that are lax on data protection. For example, Heathrow Airport was fined £120,000 for the loss of a flash drive containing operating information, including the details of several security service employees. Famous airport cyberincidents You don’t have to look far to find examples of destructive cyberincidents affecting air transportation. In the summer of 2017, during the ExPetr (aka NotPetya/PetrWrap) global pandemic, the website and online departure board at Kiev’s Boryspil International Airport were taken down, causing a number of flights to be postponed; Another ransomware attack targeted Hartsfield-Jackson Atlanta International Airport. In March 2018, it was forced to disable parts of its website and advise passengers to check information directly with their airlines. The airport also had to turn off its Wi-Fi network to confine the infection, further inconveniencing passengers; During Christmas 2019, Albany International Airport experienced a ransomware attack. This time, the attack did not affect operations at the airport itself, nor, it seems, did any passenger data suffer — the cybercriminals encrypted internal documentation only (including backups). All the same, the administration agreed to the attackers’ demands and paid the ransom; In April 2020, unknown persons compromised two San Francisco International Airport websites and injected them with malicious code for stealing user credentials. The attackers’ goals were unclear (as was their degree of success), but airport employees were required to reset their mail and network passwords. How to protect airports from cyberattacks A modern airport is a gigantic structure brimming with information systems. More often than not, critical systems are isolated from office and public networks, but attackers do not need to attack critical infrastructure to wreak havoc. The functioning of airlines, as well as numerous marketplaces and services, depends on the normal operation of simpler IT systems. To protect all of that infrastructure, airport cybersecurity teams need real-time intelligence on the latest cyberthreats. To that end, Germany’s Munich Airport, which takes cybersecurity very seriously, contacted us recently. The airport authorities subscribed to Kaspersky Advanced Persistent Threat Intelligence Reporting service, which gives access to our investigative data and provides information about the methods, tactics, and tools modern cybercriminals employ, as well as indicators of compromise. In addition, the Munich team acquired access to our Threat Lookup service to get detailed data on detected threats, as well as to Kaspersky Threat Data Feeds, which can be connected to automated protection systems. Read more here about how we’re helping Munich Airport fight cyberthreats.
According to a report by Netscout, there were 5.4 million recorded DDoS attacks during the first half of 2021 – a figure that represents an 11% rise compared with the same period last year.
SonicWall has patched a critical security flaw impacting several Secure Mobile Access (SMA) 100 series products that can let unauthenticated attackers remotely gain admin access on targeted devices.
Security researchers compiled a list of flaws that have been abused by ransomware groups and their partners in previous and active attacks. Most of these listed vulnerabilities were leveraged by criminals to gain initial access to the victims' networks. While the list can help in the prevention of threats related show more ...
to yet-unpatched flaws, do adhere to intel shared by national cybersecurity authorities for further defensive measures.
The Biden administration, in addition to nudging big tech to invest more in cybersecurity, also issued an Executive Order in May that pushed for greater security through federal government agencies.
A suspected state-sponsored hacking group has attempted to breach the network of the Port of Houston using a zero-day vulnerability in a Zoho appliance, CISA officials said in a Senate hearing today.
Lawmakers heard expert testimony Thursday in favor of expanding and strengthening some regulations, including updating the 2014 Federal Information Security Modernization Act.
The DIR-3040 is an AC3000-based wireless internet router that creates a mesh network for the user, allowing them to connect multiple devices in their environment, oftentimes at home.
Jscrambler, a Portugal-based startup specializing in cybersecurity products that protect organizations against web data exfiltration attacks, has secured $15 million in Series A funding.
Apple has warned iPhone and Mac users that it's aware of a zero-day bug that's being actively exploited. It's a severe flaw in the XNU kernel at the heart of Apple's macOS and iOS.
Symantec said it "observed" attempts by threat actors to install "legitimate remote control software" and tools on the targeted networks of several U.S. sectors, including energy and healthcare.
Multiple updates have happened since the start of the quarter, most notable among them being the addition of new “crypters.” Other updates include support for stealing several cryptocurrency wallets.
According to the FTC statement, “Entities covered by the Rule who have experienced breaches cannot conceal this fact from those who have entrusted them with sensitive health information.”
The user who posted on the hacker forum is asking $100,000 for the full database of 3.8 billion entries but is also willing to split the archive into smaller portions for potential buyers.
REvil ransomware gang is back in business with a different mind game as it silently robs its affiliates. Malware specialists have found that the gang is cheating on its affiliates to keep 100% of ransom payments.
There has been a significant year-on-year leap in companies planning to move business-critical applications to the cloud, despite cybersecurity concerns, Equinix has found.
African Bank has confirmed that one of its appointed professional debt recovery partners, Debt-IN, was targeted by hackers in April 2021. The bank said that no data shared post April 1 is compromised.
Two ColdFusion 9 bugs patched by Adobe more than a decade ago are under active exploitation by threat actors. Criminals tried to drop Cringe ransomware on the target networks. The attacks originated from an internet address given to Green Floid (a Ukrainian ISP). Lest we forget, the first defense is always updating software and device firmware.
The guidance sought public comment on an overarching federal policy from OMB as well as draft technical reference architecture and maturity model from Cybersecurity and Infrastructure Security Agency.
The lures used in this campaign are predominantly themed around operational documents and guides such as those pertaining to the "Kavach" (hindi for "armor") 2FA application operated by India's NIC.
Adoption of online learning environments due to COVID-19 and higher rates of ransomware and phishing attacks against K-12 schools have increased focus on the unique cybersecurity challenges they face.
This tactic is actively used to push OpenSUpdater, a family of unwanted software dubbed as riskware, which injects ads into victims' browsers and installs other unwanted programs onto their devices.
An attacker to swindle $3 million in cryptocurrency from SushiSwap's MISO cryptocurrency platform by infecting Sushi’s private GitHub repository. The stolen amount was being transferred by an automobile company on MISO’s auction portal. Organizations must take utmost precaution to avoid DevSevOps incidents.
As per a study by Netskope, most (66.4%) of malware instances in Q2 2021 started with cloud storage apps. They were followed by collaboration apps and development tools at 8.5% and 7.8%, respectively.
The Tamil Nadu state government's Public Department was the victim of a ransomware attack on Sept. 18-19, Neeraj Mittal, principal secretary at the state's IT department, confirmed to IANS.
REvil leadership did indeed create a backdoor that enabled them to cut off ransom negotiations between victims and the gang’s own affiliates and pocket the entire ransom payment.
The Global Commission on the Stability of Cyberspace (GCSC) is worried its guidance on preventing the internet and all it connects becoming a casualty of war is being misinterpreted.
The proof-of-concept exploit code for three iOS zero-day vulnerabilities (and a fourth one patched in July) was published on GitHub after Apple delayed patching and failed to credit the researcher.
Several EU member countries have observed malicious cyber activities, collectively designated as the Ghostwriter campaign, and associated these with Russian state-backed actors.
Privacy Commissioner John Edwards says an independent review carried out by KPMG after a December 2020 cyber attack "revealed multiple areas of non-compliance with Privacy Principle 5."
The information that potentially could have been accessed in a limited number of accounts included system-generated notices and documents containing personal information uploaded by customers.
Let’s Encrypt’s root certificate is expiring in little over a week, breaking a chain of trust that could result in widespread problems. The certificate currently used will expire on September 30.
The little-known ransomware group has been pursuing a novel strategy to pressure victims into paying: Get journalists to try and name the businesses they've hit, to help pressure them into paying.
In a letter sent to affected customers, GSS officials said they took down all internal systems affected by the attack earlier and are currently using Google-based systems as an alternative.
Numerous security vulnerabilities have been identified and fixed in Apache HTTP Server 2.4, including high-impact server-side request forgery (SSRF) and request smuggling bugs.
During the last few months, the LockBit gang decided to develop and evolve a custom tool specialized in data exfiltration and used as a peculiar element to distinguish their criminal brand.
The findings from the Comparitech study show that Wall Street investors are largely unconcerned with ransomware attacks aside from a very brief sell-off when news of the attack is first published.
OpenVPN Monitor versions 1.1.3 and below suffer from a cross site request forgery vulnerability that allows an attacker to disconnect arbitrary VPN clients.
Red Hat Security Advisory 2021-3660-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.0 and show more ...
includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.1 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include code execution, cross site scripting, denial of service, and traversal vulnerabilities.
OpenVPN Monitor versions 1.1.3 and below suffer from an injection vulnerability that allows an attacker to inject arbitrary commands into the OpenVPN server management interface socket.
Red Hat Security Advisory 2021-3658-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.0 and show more ...
includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.1 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include code execution, cross site scripting, denial of service, and traversal vulnerabilities.
Red Hat Security Advisory 2021-3656-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.0 and show more ...
includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.1 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include code execution, cross site scripting, denial of service, and traversal vulnerabilities.
OpenVPN Monitor versions 1.1.3 and below suffer from an authorization bypass vulnerability that allows an attacker to disconnect arbitrary clients, even if the disconnect feature is disabled.
Apple on Thursday released security updates to fix multiple security vulnerabilities in older versions of iOS and macOS that it says have been detected in exploits in the wild, in addition to expanding patches for a previously plugged security weakness abused by NSO Group's Pegasus surveillance tool to target iPhone users. <!--adsense--> Chief among them is CVE-2021-30869, a type confusion flaw
Networking equipment maker Cisco Systems has rolled out patches to address three critical security vulnerabilities in its IOS XE network operating system that remote attackers could potentially abuse to execute arbitrary code with administrative privileges and trigger a denial-of-service (DoS) condition on vulnerable devices. The list of three flaws is as follows - CVE-2021-34770 (CVSS score:
A new as-yet unpatched weakness in Apple's iCloud Private Relay feature could be circumvented to leak users' true IP addresses from iOS devices running the latest version of the operating system. Introduced with iOS 15, which was officially released this week, iCloud Private Relay aims to improve anonymity on the web by employing a dual-hop architecture that effectively shields users' IP address
Cybersecurity researchers have disclosed a novel technique adopted by threat actors to deliberately evade detection with the help of malformed digital signatures of its malware payloads. "Attackers created malformed code signatures that are treated as valid by Windows but are not able to be decoded or checked by OpenSSL code — which is used in a number of security scanning products," Google
Lithuania's National Cyber Security Centre, an agency within the country's Ministry of National Defence, has warned companies and individuals of smartphone security risks following an investigation of devices manufactured by Huawei, Xiaomi, and OnePlus. Read more in my article on the Hot for Security blog.