Welcome to the Threat Landscape Update Report for April 2024.

In this month's Threat Highlight Report we delve into the true cost of ransomware attacks, breaches due to Ivanti ConnectSecure, and the Microsoft Exchange Online compromise. We also cover news items, exploit detection data, and the latest research on the Russian Sandworm APT group.

April report covers

  • Key findings from Change Healthcare's Q1 financials regarding the cost of a ransomware attack
  • How did CISA and MITRE handle breaches related to Ivanti ConnectSecure, and what lessons can be learned from their transparency?
  • What scathing observations and recommendations did CISA make regarding the Microsoft corporation's culture, risk management, and communications in relation to the Microsoft Exchange Online compromise of late 2023?

Let's delve deeper into the key findings from the Threat Highlight Report for April 2024:

 

  1. Cost of Ransomware Attack: Change Healthcare's Q1 financials revealed that the total cost of over $1.6 Billion from an attack that resulted in a ransom of $22 million being paid. This stark difference highlights the substantial financial repercussions and operational disruptions that organizations can face due to ransomware attacks.
  2. Ransomware Trends: The report provides a detailed overview of various ransomware groups and their activities. It notes a slight decrease in total victims compared to the previous month, indicating a fluctuating trend in ransomware incidents. Understanding these trends can help organizations better prepare and defend against evolving ransomware threats.
  3. Breaches due to Ivanti ConnectSecure: The breaches disclosed by CISA and MITRE due to Ivanti ConnectSecure underscore the challenges organizations face in maintaining robust cybersecurity defenses. These incidents serve as a reminder of the importance of proactive security measures and transparency in addressing security breaches.
  4. Microsoft Exchange Online Compromise: CISA's investigation into the Microsoft Exchange Online compromise of late 2023 revealed critical observations and recommendations regarding Microsoft's organizational culture, risk management practices, and communication strategies. This investigation highlights the need for continuous improvement in cybersecurity governance and incident response capabilities.
  5. Exploit Detection Data: The analysis of exploit detection data in the report identified a notable spike in detections of files targeting an old but unpatchable vulnerability in Huawei routers. This finding underscores the persistent threat posed by unpatched vulnerabilities and the importance of timely patching and vulnerability management practices to mitigate cyber risks .
  6. Research Highlights: The report features cutting-edge research on cybersecurity topics such as the discovery of the Kapeka backdoor, exploitation of search permissions on Docker directories for privilege escalation, and domain-specific prompt injection detection. These research findings contribute to advancing cybersecurity knowledge and enhancing defense strategies against emerging threats.
  7. State-Sponsored Attacks: Mandiant's observation of increased state-sponsored attacks by Chinese and Russian threat actors targeting edge devices and infrastructure highlights the evolving tactics of sophisticated adversaries. The exploitation of zero-day vulnerabilities in infrastructure devices underscores the need for enhanced security measures and threat intelligence capabilities to defend against advanced cyber threats.

Be Ahead of the Game!

Stay informed about the latest cybersecurity threats and trends by subscribing to WithSecure's monthly threat highlights report!

Our comprehensive report provides an overview of last month's cybersecurity news, the changing threat landscape, and relevant advice.

Don't miss out on valuable insights - fill out the form to receive our report now!