This Week in Security News - April 16, 2021
April Patch Tuesday Sets Record High for 2021 and Fed Warns Cyber Threats Pose Danger to U.S Economy
Welcome to our weekly roundup, where we share what you need to know about cybersecurity news and events that happened over the past few days. This week, read about this month’s Patch Tuesday update – the largest to date in 2021. Also, learn why the Federal Reserve says cyber threats pose a danger to the U.S. economy.
Read on:
April Patch Tuesday Sets Record High for 2021
April’s Patch Tuesday fixes 114 vulnerabilities in various Microsoft products, the most vulnerabilities fixed in a month for 2021 to date, as well as a slight increase from the same month last year. Of these vulnerabilities, 19 were classified as Critical by Microsoft and four were already publicly known, with a separate vulnerability already being exploited in the wild. Five vulnerabilities were submitted via Trend Micro’s Zero Day Initiative.
Fed's Powell Warns Cyber Threats Pose Bigger Danger to U.S Economy than 2008-Style Financial Crisis
Federal Reserve Chairman Jerome Powell warned that cyber threats pose a bigger threat to the U.S. economy than the risk of another systemic breakdown in the financial system seen during the 2008 recession. A 2018 report from the International Monetary Fund found that cyber threats could cost banks 9% of their net income globally, or around $100 billion annually.
Iron Tiger APT Updates Toolkit with Evolved SysUpdate Malware
Iron Tiger threat actors have updated their toolkit with an updated SysUpdate malware variant that now uses five files in its infection routine instead of the usual three. In this blog, Trend Micro provides details on Iron Tiger’s possible connections to other threat actors and some of the rootkits that Iron Tiger is using.
Feds Zap Exchange Server Backdoors as Microsoft Offers Patches for Further Flaws
A U.S. court action has authorized the FBI to remove backdoors from compromised Microsoft Exchange servers. Hacking groups exploited zero-day vulnerabilities in Microsoft Exchange Server software to access email accounts and place web shells to maintain persistent access to compromised systems. Removing the web shells that acted like backdoors entailed the interference of a third-party computer, which might be ruled unlawful without the recent court order.
A Spike in BazarCall and IcedID Activity Detected in March
In this blog, Trend Micro researchers discuss the cases of BazarCall and IcedID, two campaigns that use spam to lead victims into downloading malicious files. BazarCall takes a more roundabout approach by involving phone calls in its campaigns, while IcedID stole and repurposed real email conversations to make its malicious spam more convincing.
Zoom Bugs Would Have Let Hackers Control Your Computer
A pair of security researchers revealed several zero-day vulnerabilities in Zoom that would have let hackers take over someone’s computer even if the victim hadn’t clicked anything. The vulnerabilities were identified as part of the Pwn2Own 2021 hacking competition hosted by the Zero Day Initiative. The researchers used a three-bug chain in the Zoom desktop app to carry out a remote code execution exploit.
HTTPS Over HTTP: A Supply Chain Attack on Azure DevOps Server 2020
In this blog, Trend Micro explains the technical details of a supply chain attack on an improperly configured Azure DevOps Server 2020, specifically in the continuous integration and continuous delivery (CI/CD) Pipeline Agent communicating without TLS. Also featured are best practice recommendations to help mitigate this risk.
U.S. Intelligence Community Details Destructive Cyber Capabilities, Growing Influence Threats
The intelligence community made its most direct public attribution to date that Russia was behind weaving malicious code into a SolarWinds software update to facilitate a sweeping espionage operation, impacting hundreds of companies and U.S. federal agencies.
Celebrating 3 Years of the Cybersecurity Tech Accord
In April 2018, 34 technology companies including Trend Micro signed on with the Cybersecurity Tech Accord. Today, the Cybersecurity Tech Accord has grown significantly in the past three years, now having 150 signatories across five continents, united in the fight against cybercrime.
3 Key Cybersecurity Trends to Know for 2021
Most business ventures rely on lessons learned to improve outcomes and the cybersecurity industry needs to follow this heuristic model. This article shares three trends to focus on, including: the expanding cyber-attack surface, ransomware as a cyber weapon of choice and threats to critical infrastructure via ICS, OT/IT cyber-threat convergence.
The State of Industrial Cybersecurity (Part 3)
This blog is the final part in a three-part series explaining the results of Trend Micro’s latest survey about industrial cybersecurity. The survey reveals that security standard/guidelines are the leading methods to implementing cybersecurity across the organization. NIST CSF and ISO 27001 were the most common guidelines used in the US, Germany, and Japan to comply with regulations and industry standards.
Security for Entertainment IoT
The Internet of Things (IoT) has revolutionized media and entertainment, most tellingly seen and experienced at home. Thanks to the power of IoT, entertainment is now not only personalized but also more accessible than ever before. In a new infographic from Trend Micro, learn how to protect your entertainment devices from cybersecurity risks.
The Security Dilemma of Smart Factories [Part 2]
Industrial robots are the core of automation in smart factories. However, it is not commonly known that industrial robots are programmed using languages designed decades ago. In this series, Trend Micro analyzes the design security risks involved in legacy languages and risk mitigation measures that all users of industrial robots should take. In the second part, Trend Micro explains three attack scenarios that can directly lead to damage through theft of money and theft of information.
Cybersecurity Insurance Companies Endorse Trend Micro Cloud Security
Trend Micro’s Cloud One – Workload Security offering has been named a 2020 Cyber Catalyst Designated Solution for its ability to prevent ransomware. Overseen by global insurer Marsh, Cyber Catalyst is an innovative way to both educate the market and provide an incentive for organizations to invest in the best cybersecurity tools out there.
What are your thoughts on how cyber threats might affect the U.S economy? Share in the comments below or follow me on Twitter to continue the conversation: @JonLClay.