Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 2 / 4
62 résultats taggé incident  ✕
CrowdStrike's Impact on Aviation https://heavymeta.org/2024/07/28/crowdstrikes-impact-on-aviation.html
29/07/2024 22:21:14
QRCode
archive.org
thumbnail

Just after midnight Eastern Time on July 19, 2024, the enterprise cybersecurity company CrowdStrike YOLOed a software update to millions of Windows machines. Or as they put it:

On July 19, 2024 at 04:09 UTC, as part of ongoing operations, CrowdStrike released a sensor configuration update to Windows systems.

That sensor configuration update caused the largest IT outage in history.

heavymeta EN 2024 CrowdStrike incident impact aviation data stats
Windows Security best practices for integrating and managing security tools https://www.microsoft.com/en-us/security/blog/2024/07/27/windows-security-best-practices-for-integrating-and-managing-security-tools/
29/07/2024 09:20:15
QRCode
archive.org
thumbnail

In this blog post, we examine the recent CrowdStrike outage and provide a technical overview of the root cause. We also explain why security products use kernel-mode drivers today and the safety measures Windows provides for third-party solutions. In addition, we share how customers and security vendors can better leverage the integrated security capabilities of Windows for increased security and reliability. Lastly, we provide a look into how Windows will enhance extensibility for future security products.

microsoft EN 2024 CrowdStrike outage incident technical-overview
Microsoft calls for Windows changes and resilience after CrowdStrike outage https://www.theverge.com/2024/7/26/24206719/microsoft-windows-changes-crowdstrike-kernel-driver
26/07/2024 13:43:13
QRCode
archive.org
thumbnail

Microsoft has started responding with changes it wants to see in the wake of the CrowdStrike botched update. It looks like Windows kernel access is on the agenda.

theverge EN 2024 Microsoft CrowdStrike incident resilience Windows kernel
CrowdStrike blames a test software bug for Windows wipeout https://www.theregister.com/2024/07/24/crowdstrike_validator_failure/
25/07/2024 09:14:32
QRCode
archive.org
thumbnail

CrowdStrike has blamed a bug in its own test software for the mass-crash-event it caused last week.

A Wednesday update to its remediation guide added a preliminary post incident review (PIR) that offers the antivirus maker's view of how it brought down 8.5 million Windows boxes.

theregister EN 2024 Windows CrowdStrike bug incident PIR preliminary-post-incident-review
CrowdStrike shares tumble 13% on IT outage impact https://www.reuters.com/technology/crowdstrike-shares-set-extend-losses-outage-effects-linger-2024-07-22/?user_email=9e19aa6ed986d20195d4113ba5a6a3e709c18e0549688aa9b20d5f2e8d0dec05&lctg=6596a37f125992f7eb0b5ac9
22/07/2024 20:05:22
QRCode
archive.org

Shares of CrowdStrike plunged 13% on Monday, extending their loss-making streak, after Wall Street analysts downgraded the stock on concerns over the financial fallout from a global cyber outage last week.

reuters EN 2024 CrowdStrike shares loss stock incident
Technical Details: Falcon Update for Windows Hosts https://www.crowdstrike.com/blog/falcon-update-for-windows-hosts-technical-details/?ref=news.risky.biz
22/07/2024 10:33:55
QRCode
archive.org
thumbnail

On July 19, 2024 at 04:09 UTC, as part of ongoing operations, CrowdStrike released a sensor configuration update to Windows systems. Sensor configuration updates are an ongoing part of the protection mechanisms of the Falcon platform. This configuration update triggered a logic error resulting in a system crash and blue screen (BSOD) on impacted systems.

The sensor configuration update that caused the system crash was remediated on Friday, July 19, 2024 05:27 UTC.

This issue is not the result of or related to a cyberattack.

CrowdStrike EN 2024 incident issue
Helping our customers through the CrowdStrike outage https://blogs.microsoft.com/blog/2024/07/20/helping-our-customers-through-the-crowdstrike-outage/
22/07/2024 10:25:20
QRCode
archive.org

On July 18, CrowdStrike, an independent cybersecurity company, released a software update that began impacting IT systems globally. Although this was not a Microsoft incident, given it impacts our ecosystem, we want to provide an update on the steps we’ve taken with CrowdStrike and others to remediate and support our customers.

blogs.microsoft microsoft EN 2024 CrowdStrike incident statement
Our Statement on Today's Outage https://www.crowdstrike.com/blog/our-statement-on-todays-outage/
19/07/2024 22:30:00
QRCode
archive.org
thumbnail

I want to sincerely apologize directly to all of you for today’s outage. All of CrowdStrike understands the gravity and impact of the situation. We quickly identified the issue and deployed a fix, allowing us to focus diligently on restoring customer systems as our highest priority.

The outage was caused by a defect found in a Falcon content update for Windows hosts. Mac and Linux hosts are not impacted. This was not a cyberattack.

crowdstrike EN 2024 incident outage statement
Banks, airlines, brokerage houses report widespread outages across the globe https://techcrunch.com/2024/07/19/banks-airlines-brokerage-houses-report-widespread-outages-across-the-globe/
19/07/2024 10:19:11
QRCode
archive.org
thumbnail

Businesses worldwide are experiencing outages, including Windows "blue screen of death" errors on their computers, in what has already become one of the

techcrunch EN 2024 CrowdStrike incident outage Windows
Patch or Peril: A Veeam vulnerability incident https://www.group-ib.com/blog/estate-ransomware/
12/07/2024 22:21:57
QRCode
archive.org

Delaying security updates and neglecting regular reviews created vulnerabilities that were exploited by attackers, resulting in severe ransomware consequences.

  • Initial access via FortiGate Firewall SSL VPN using a dormant account
  • Deployed persistent backdoor (“svchost.exe”) on the failover server, and conducted lateral movement via RDP.
  • Exploitation attempts of CVE-2023-27532 was followed by activation of xp_cmdshell and rogue user account creation.
  • Threat actors made use of NetScan, AdFind, and various tools provided by NirSoft to conduct network discovery, enumeration, and credential harvesting.
  • Windows Defender was permanently disabled using DC.exe, followed by ransomware deployment and execution with PsExec.exe.
group-ib EN 2024 Veeam vulnerability incident ransomware FortiGate NirSoft
blog.ethereum.org mailing list incident https://blog.ethereum.org/2024/07/02/blog-incident
05/07/2024 09:46:14
QRCode
archive.org
thumbnail

On 2024-06-23, 00:19 AM UTC, a phishing email was sent out to 35,794 email addresses by updates@blog.ethereum.org with the following content

blog.ethereum.org EN incident spam mailing
TeamViewer: Hackers copied employee directory data and encrypted passwords https://therecord.media/teamviewer-cyberattack-employee-directory-encrypted-passwords
02/07/2024 16:44:27
QRCode
archive.org
thumbnail

TeamViewer says that a recently discovered breach appears to be limited to its internal corporate IT network. The software company has attributed it to a hacking operation associated with Russian intelligence.

therecord.media EN 2024 TeamViewer encrypted passwords incident APT29
Analysis of the Phishing Campaign: Behind the Incident https://any.run/cybersecurity-blog/analysis-of-the-phishing-campaign/
02/07/2024 10:56:19
QRCode
archive.org
thumbnail

See the results of our investigation into the phishing campaign encountered by our company and get information to defend against it. 

Here are some key findings:

  • We found around 72 phishing domains pretending to be real or fake companies. These domains created believable websites that tricked people into sharing their login details.
  • The attack was sophisticated, using advanced techniques like direct human interaction to deceive targets.
  • We analyzed several fake websites and reverse-engineered their web-facing application.
  • At the end of the post, you will find a list of IOCs that can be used for improving your organization’s security.
any.run EN 2024 incident phishing spear-phishing IoCs
Hubspot says it's investigating customer account hacks | TechCrunch https://techcrunch.com/2024/06/28/hubspot-says-its-investigating-customer-account-hacks/
28/06/2024 20:36:33
QRCode
archive.org
thumbnail

The company “identified a security incident that involved bad actors targeting a limited number of HubSpot customers and attempting to gain unauthorized access to their accounts” on June 22.

techcrunch EN 2024 Hubspot incident unauthorized access
Levi Strauss notifies customers of cyberattack https://cybernews.com/news/levi-strauss-jeans-cyberattack/
24/06/2024 12:56:29
QRCode
archive.org

Personal information, including partial payment details, may have been obtained by bad actors during an automated credential-stuffing attack on Levi’s online store.

The maker of the famous Levi’s denim jeans reported that over 72,000 accounts were affected during a “security incident” that was detected on July 13th.

cybernews EN 2024 Levi's incident data-breach credential-stuffing
IcedID Brings ScreenConnect and CSharp Streamer to ALPHV Ransomware Deployment – The DFIR Report https://thedfirreport.com/2024/06/10/icedid-brings-screenconnect-and-csharp-streamer-to-alphv-ransomware-deployment/
11/06/2024 21:34:35
QRCode
archive.org
thumbnail

Key Takeaways In October 2023, we observed an intrusion that began with a spam campaign, distributing a forked IcedID loader. The threat actor used Impacket’s wmiexec and RDP to install Scree…

thedfirreport EN 2024 analysis IceID ScreenConnect incident ALPHV Ransomware
Space secrets security update https://huggingface.co/blog/space-secrets-disclosure
01/06/2024 13:35:04
QRCode
archive.org
thumbnail

We’re on a journey to advance and democratize artificial intelligence through open source and open science.

huggingface EN 2024 incident breach secrets AI tokens
How ransomware abuses BitLocker | Securelist https://securelist.com/ransomware-abuses-bitlocker/112643/
25/05/2024 19:12:04
QRCode
archive.org
thumbnail

The Kaspersky GERT has detected a VBS script that has been abusing Microsoft Windows features by modifying the system to lower the defenses and using the local MS BitLocker utility to encrypt entire drives and demand a ransom.
#BitLocker #Data #Descriptions #Encryption #Incident #Malware #Microsoft #Ransomware #Technologies #Windows #response

Descriptions Incident BitLocker Microsoft Windows Encryption Ransomware Malware response Data Technologies
2023 Kaspersky Incident Response report https://securelist.com/kaspersky-incident-response-report-2023/112504/
14/05/2024 14:28:22
QRCode
archive.org
thumbnail

The report shares statistics and observations from incident response practice in 2023, analyzes trends and gives cybersecurity recommendations.
#Cybersecurity #Incident #Internal #LockBit #Ransomware #Security #Statistics #Threats #response #services

securelist 2024 2023 EN Threats Cybersecurity Security Incident LockBit response Internal services Statistics Ransomware
From OneNote to RansomNote: An Ice Cold Intrusion - The DFIR Report https://thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion/
01/04/2024 10:32:27
QRCode
archive.org
thumbnail
  • In late February 2023, threat actors rode a wave of initial access using Microsoft OneNote files. In this case, we observed a threat actor deliver IcedID using this method.
  • After loading IcedID and establishing persistence, there was no further actions, other than beaconing for over 30 days.
  • The threat actor used Cobalt Strike and AnyDesk to target a file server and a backup server.
  • The threat actor used FileZilla to exfiltrate data from the network before deploying Nokoyawa ransomware.
thedfirreport EN 2024 2023 incident incident-analysis IcedID OneNote FileZilla Nokoyawa ransomware
page 2 / 4
4250 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio