š”ļøš¦š²š°ššæš¶šš š”š²šš & šš»šš²š¹š¹š¶š“š²š»š°š² š¦ššŗšŗš®šæš
š š§šµšæš²š®š šš®š»š±šš°š®š½š² š¢šš²šæšš¶š²š
Overall Severity: š MEDIUM
Key Trends:
⢠Increased sophistication in phishing attacks, particularly device code phishing.
⢠Active exploitation of critical vulnerabilities in widely used firewall and network devices.
⢠Targeting of remote workers and insider threats by state-sponsored groups.
Most Targeted Sectors: Telecommunications, Healthcare, Government
šš²š š§š®šøš²š®šš®šš
š“ š š¶šš¶š“š®šš² šš²šš¶š°š² šš¼š±š² š£šµš¶ššµš¶š»š“ š„š¶ššøš
šš²šš°šæš¶š½šš¶š¼š»:
Implement Conditional Access policies in Microsoft Entra ID to restrict device code authentication to trusted devices and networks. Monitor sign-in logs for suspicious activities and revoke refresh tokens if device code phishing is suspected.
š„š®šš¶š¼š»š®š¹š²:
Storm-2372ās device code phishing attacks have successfully targeted multiple sectors around the world. Itās been i have gained unauthorised access to Microsoft services and harvesting sensitive data.
š§š¶šŗš²š³šæš®šŗš²: Urgent Action Required
š¦š¼ššæš°š²š:
ā¢Ā https://www.bleepingcomputer.com/news/security/microsoft-hackers-steal-emails-in-device-code-phishing-attacks/
ā¢Ā https://cyberscoop.com/russia-threat-groups-device-code-phishing-microsoft-accounts/
š“ šØšæš“š²š»š š£š®šš°šµ š³š¼šæ š£š®š¹š¼ šš¹šš¼ š”š²ššš¼šæšøš š£šš”-š¢š¦
šš²šš°šæš¶š½šš¶š¼š»:
Upgrade all PAN-OS firewalls to the latest versions (11.2.4-h4 or later) to address the critical authentication bypass vulnerability (CVE-2025ā0108) that is actively being exploited.
Rationale:
Exploitation attempts have already been detected against unpatched PAN-OS devices, risking unauthorized access and potential data breaches.
š§š¶šŗš²š³šæš®šŗš²: Action Required This Week
š¦š¼ššæš°š²š:
ā¢Ā https://www.bleepingcomputer.com/news/security/hackers-exploit-authentication-bypass-in-palo-alto-networks-pan-os/
š“ š£š®šš°šµ š¦š¼š»š¶š°šŖš®š¹š¹ šš¶šæš²šš®š¹š¹š ššŗšŗš²š±š¶š®šš²š¹š
šš²šš°šæš¶š½šš¶š¼š»:
Update SonicWall firewalls to SonicOS versions 8.0.0ā8037 or 7.1.3ā7015 to mitigate the critical authentication bypass vulnerability (CVE-2024ā53704) that is being actively exploited.
Rationale:
The vulnerability allows attackers to hijack SSL VPN sessions, posing a significant risk to organisational security.
š§š¶šŗš²š³šæš®šŗš²: Immediate Action Required
š¦š¼ššæš°š²š:
ā¢Ā https://www.bleepingcomputer.com/news/security/sonicwall-firewall-bug-leveraged-in-attacks-after-poc-exploit-release/
ā¢Ā https://cybersecuritynews.com/sonicwall-firewall-authentication-bypass-vulnerability-exploited-in-wild/
š š š¼š»š¶šš¼šæ š³š¼šæ š£š¼ššš“šæš²š¦š¤š šš²šæš¼-šš®š šš
š½š¹š¼š¶šš
šš²šš°šæš¶š½šš¶š¼š»:
Ensure that PostgreSQL systems are patched against CVE-2024ā12356 and CVE-2025ā1094 to prevent potential exploitation linked to the BeyondTrust breach.
š„š®šš¶š¼š»š®š¹š²:
These vulnerabilities have been exploited in a high-profile breach, indicating a need for immediate attention to prevent similar incidents.
Timeframe: :date: Action Required This Week
š¦š¼ššæš°š²š:
ā¢Ā https://www.bleepingcomputer.com/news/security/postgresql-flaw-exploited-as-zero-day-in-beyondtrust-breach/
š š¦ššæš²š»š“ššµš²š» š¦š²š°ššæš¶šš šš“š®š¶š»šš š”š¼šæššµ šš¼šæš²š®š» šššÆš²šæ š§šµšæš²š®šš
šš²šš°šæš¶š½šš¶š¼š»:
Implement robust identity verification processes for remote hires and enhance monitoring for insider threats to mitigate risks from North Korean IT workers infiltrating international companies.
š„š®šš¶š¼š»š®š¹š²:
These operatives use sophisticated tactics to plant backdoors and steal sensitive information, posing a significant threat to organisations.
š§š¶šŗš²š³šæš®šŗš²: Action Required This Quarter
š¦š¼ššæš°š²š:
ā¢Ā https://cybersecuritynews.com/north-korean-it-workers-infiltrate-international-companies-to-plant-backdoors-on-systems/
š šš²šš®šæš² š¼š³ š¦š¼š°ššµš¼š¹š¶ššµ š š®š¹šš®šæš²
šš²šš°šæš¶š½šš¶š¼š»:
Educate users on avoiding fake browser update prompts and verify updates from official sources to prevent SocGholish infections.
š„š®šš¶š¼š»š®š¹š²:
This malware is distributed through deceptive update notifications and can lead to severe security breaches.
š§š¶šŗš²š³šæš®šŗš²: Action Required This Month
š¦š¼ššæš°š²š:
ā¢Ā https://cybersecuritynews.com/beware-of-malicious-browser-updates/