Week in review: Microsoft confirms DDoS attacks on M365 and Azure Portal, Infosecurity Europe 2023

Week in review

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos:

Unraveling the multifaceted threats facing telecom companies
In this Help Net Security interview, Georgia Bafoutsou, Cybersecurity Officer at the European Union Agency for Cybersecurity (ENISA), explores some of the common attack vectors that target telecom companies, their third-party providers, and the subscribers of their services.

Empowering Google security and networking solutions with AI
In this Help Net Security interview, Sunil Potti, GM and VP of Cloud Security at Google Cloud, talks about how new security and networking solutions powered by AI help improve security so Google customers can address their most pressing security challenges and remain ahead of an ever changing threat landscape.

ChatGPT and data protection laws: Compliance challenges for businesses
In this Help Net Security interview, Patricia Thaine, CEO at Private AI, reviews the main privacy concerns when using ChatGPT in a business context, as well as the risks that businesses can face if they betray customers’ trust.

Infosecurity Europe 2023
Infosecurity Europe took place at ExCeL London from June 20-22, 2023 and Help Net Security was on site.

Microsoft Teams vulnerability allows attackers to deliver malware to employees
Security researchers have uncovered a bug that could allow attackers to deliver malware directly into employees’ Microsoft Teams inbox.

Apple fixes zero-day vulnerabilities used to covertly deliver spyware (CVE-2023-32435)
Apple has released patches for three zero-day vulnerabilities (CVE-2023-32434, CVE-2023-32435, CVE-2023-32439) exploited in the wild.

VMware Aria Operations for Networks vulnerability exploited in the wild (CVE-2023-20887)
CVE-2023-20887, a pre-authentication command injection vulnerability in VMware Aria Operations for Networks (formerly vRealize Network Insight), has been spotted being exploited in the wild.

Zyxel patches critical vulnerability in NAS devices (CVE-2023-27992)
Zyxel has released firmware patches for a critical vulnerability (CVE-2023-27992) in some of its consumer network attached storage (NAS) devices.

A third MOVEit vulnerability fixed, Cl0p lists victim organizations (CVE-2023-35708)
Progress Software has asked customers to update their MOVEit Transfer installations again, to fix a third SQL injection vulnerability (CVE-2023-35708) discovered in the web application in less that a month.

Operationalizing zero trust in the cloud
Some organizations have bought into the idea that workloads in the cloud are inherently more secure than those on premises. This idea is reinforced by the concept that the cloud service provider (CSP) assumes responsibility for security.

ChatGPT shows promise in detecting phishing sites
ChatGPT can be used to generate phishing sites, but could it also be used to reliably detect them? Security researchers have tried to answer that question.

How to simplify the process of compliance with U.S. Executive Order 14028
In this Help Net Security video, Nick Mistry, SVP and CISO at Lineaje, offers tips to simplify the process of compliance with U.S. Executive Order 14028.

Cloud-native security hinges on open source
When it comes to cloud-native security, it is prudent to consider that the security solutions you have in place today may not be a suitable solution. The power of open source is key – you need a different kind of hammer.

Compromised Linux SSH servers engage in DDoS attacks, cryptomining
Poorly managed Linux SSH servers are getting compromised by unknown attackers and instructed to engage in DDoS attacks while simultaneously mining cryptocurrency in the background.

What if the browser was designed for the enterprise?
Bradon Rogers, Chief Customer Officer at Island, provides an overview of the Island Enterprise Browser.

How to create SBOMs for container images
The importance of software bills of materials (SBOMs) has grown substantially in recent years as organizations recognize the need for greater transparency in the software supply chain.

Microsoft confirms DDoS attacks against M365, Azure Portal
The Microsoft 365 and Azure Portal outages users experienced this month were caused by Layer 7 DDoS attacks, Microsoft has confirmed.

The future of passwords and authentication
In this Help Net Security video, Michael Crandell, CEO of Bitwarden, discusses the future of passwords and authentication.

The significance of CIS Control mapping in the 2023 Verizon DBIR
The mapping of CIS Controls to Verizon’s incident classifications presents organizations with an opportunity to optimize their security resources by aligning them with real-world security incidents.

Three cybersecurity actions that make a difference
Organizations that closely align their cybersecurity programs to business objectives are 18% more likely to achieve target revenue growth and market share and improve customer satisfaction, as well as 26% more likely to lower the cost of cybersecurity breaches/incidents, on average, according to Accenture.

The limitations of shifting left in application security
In this Help Net Security video, Jacob Garrison, Security Research for Bionic, explains the limitations of shifting left in application security.

10 open-source recon tools worth your time
Recon is the initial stage in the penetration testing process. It’s a vital phase allowing the tester to understand their target and strategize their moves.

Understanding the interplay between DevOps productivity and security
In this Help Net Security video, Ev Kontsevoy, CEO at Teleport, discusses improving DevOps productivity with a focus on security.

Compromised ChatGPT accounts garner rapid dark web popularity
Compromised credentials were found within the logs of info-stealing malware traded on illicit dark web marketplaces over the past year, according to Group-IB.

Security investments that help companies navigate the macroeconomic climate
In this Help Net Security video, Randy Abrams, Senior Security Analyst at SecureIQLab, discusses the importance of making suitable security investments. To minimize risk, proactive rather than reactive is the key to cybersecurity.

Organizations actively embrace zero trust, integration remains a hurdle
IT teams have made security efforts and progress in zero-trust implementation strategies to establish a new sense of normalcy following the network upheaval caused by the start of the global pandemic. They have also addressed the need to secure remote workers, according to Fortinet.

Untangling the web of supply chain security with Tony Turner
The security of the product supply chain and third-party vendors has evolved beyond facility assessment, intellectual property tracing, and data security work. SBOMs, combined with firmware and binary analysis, have contributed to the increased awareness in recent years. But it’s not enough.

New infosec products of the week: June 23, 2023
Here’s a look at the most interesting products from the past week, featuring releases from Cymulate, Edgescan, ESET, Island, iStorage, and Netskope.

More about

Don't miss