• Menu
  • Skip to main content
  • Skip to primary sidebar

The Cyber Security News

Latest Cyber Security News

Header Right

  • Latest News
  • Vulnerabilities
  • Cloud Services
Cyber Security News

CISA Shares Advice to Improve Networks’ Monitoring and Hardening

You are here: Home / General Cyber Security News / CISA Shares Advice to Improve Networks’ Monitoring and Hardening
March 1, 2023

New tips to aid network defenders boost their systems’ checking and hardening initiatives have been posted by the US Cybersecurity and Infrastructure Security Agency (CISA). 

The tips stem from a crimson group evaluation (RTA) CISA done in 2022 at the ask for of an unnamed, significant critical infrastructure firm with a number of geographically divided properties.

“The team attained persistent obtain to the organization’s network, moved laterally throughout the organization’s various geographically divided sites, and sooner or later received entry to programs adjacent to the organization’s sensitive small business methods (SBSs),” CISA wrote in a Tuesday advisory.

✔ Approved Seller From Our Partners
Mullvad VPN Discount

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).

➤ Get Mullvad VPN with 12% Discount


The Agency also stated that even with its sturdy cyber defenses, the firm did not detect the intrusion try at any place in the course of the drill.

To aid corporations in detecting similar attacks in the long run, CISA is now releasing methods, approaches, and procedures (TTPs) utilised by its crimson team in the course of the evaluation.

“This CSA [Cybersecurity Advisory] highlights the importance of collecting and monitoring logs for uncommon action as very well as steady tests and workout routines to make sure your organization’s ecosystem is not vulnerable to compromise, irrespective of the maturity of its cyber posture,” reads the document.

According to it, CISA acquired preliminary accessibility to two corporation workstations at separate websites leveraging Active Directory (Ad) data. It then obtained persistent obtain to a 3rd host through spear phishing e-mail.

“From that host, the team moved laterally to a misconfigured server, from which they compromised the domain controller (DC),” reads the CSA.

“They then utilised solid qualifications to go to various hosts throughout different web pages in the surroundings and at some point attained root access to all workstations linked to the organization’s mobile system administration (MDM) server.”

CISA reported its purple staff utilised the root entry to go laterally to SBS-related workstations.

“However, a multi-factor authentication (MFA) prompt prevented the staff from obtaining accessibility to one SBS, and Phase I ended in advance of the team could put into practice a seemingly viable plan to obtain obtain to a 2nd SBS.”

Much more information and facts about the TTPs applied in this attack is integrated in the advisory’s primary text. Its publication arrives weeks soon after Pepsi Bottling Ventures disclosed a breach of a single of its networks that resulted in the theft of employees’ knowledge.


Some areas of this write-up are sourced from:
www.infosecurity-magazine.com

Previous Post: «the near and far future of ransomware business models The near and far future of ransomware business models
Next Post: Google Workspace Adds Client-Side Encryption to Gmail and Calendar Cyber Security News»

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Primary Sidebar

Report This Article

Recent Posts

  • Malicious Python Package Uses Unicode Trickery to Evade Detection and Steal Data
  • Some GitHub users must take action after RSA SSH host key exposed
  • THN Webinar: Inside the High Risk of 3rd-Party SaaS Apps
  • Pension Protection Fund confirms employee data exposed in GoAnywhere breach
  • GitHub Swiftly Replaces Exposed RSA SSH Key to Protect Git Operations
  • Now UK Parliament Bans TikTok from its Network and Devices
  • IRS Phishing Emails Used to Distribute Emotet
  • Researchers Uncover Chinese Nation State Hackers’ Deceptive Attack Strategies
  • Fifth of Execs Admit Security Flaws Cost Them New Biz
  • Online Safety Bill: Why is Ofcom being thrown under the bus?

Copyright © TheCyberSecurity.News, All Rights Reserved.