Friday, March 29, 2024

CISA Observed Raise in Conti Ransomware Attacks Targeting Over 400 U.S. and International Organizations

The investigation report says that the Conti ransomware has been attacked more than 400 times in the U.S. and other international organisations. To secure the system, CISA and FBI have recommended describing things to the advisory that include network segmentation, multi-factor authentication, operating system, and up-to-date software.

Technical Factors

While Conti considers the ransomware and does that variation that time developers proceed used affiliated cyber actor and make the successful attack, Conti actors mainly use the open-source Rclone command for doing the data, exfiltration so that after stealing the victim’s sensitive data they can employ the double extortion technique.

In this, they demand the victim to pay a ransom to release the encrypted data if that ransom has not been paid.

Multi-factor Authentication

As per FBI and NSA network defender has to apply the mitigation to reduce the risk which will get compromised by the Conti ransomware attack.

  1. It requires multi-factor authentication to get remote access from an external source.
  2. They enable the strong spam filter that prevents the phishing email that comes from the end-users and implement the user training program that discourages the user from visiting a malicious website for opening malicious attachments. Filter emails also contain the executable file to prevent them from reaching the end-users.
  3. They also set the antivirus program to conduct the regular scan so that network assets can get up-to-date signatures.
  4. They do scanning for vulnerability and upgrade all types of software and operating system. Application, and firmware everything goes in a timely manner.
  5. Removing applications is not necessary on day to day basis. But the Conti threat actor has to monitor and manage the software to aid the malicious exploitation of the ant organisation’s enterprise.
  6. The detection response tool has to allow a high degree of visibility to help effectively, to protect malicious cyber actors.
  7. They have to secure the user account, which has been done by the audit administrative user who can configure the access control.

Few Additional Resources

CISA has a no-cost cyber hygiene service that helps organisations to get access, identity, and exposure to threats including ransomware. There are interagency resources that provide the guidance of the ransomware that protect, detect, and do the response.

Found this article interesting!! Follow us on Linkedin,  Twitter,  Facebook for daily Cyber Security News & Updates

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles