Connect with us

Hi, what are you looking for?

Cyber Security

FBI-DHS-CISA release joint advisory on Russian foreign intelligence service cyber operations

SSUCv3H4sIAAAAAAAEAH1Su27DMAzcC/QfDM0x6lecuGO/oVvQgZYUW4giGXq0DQL/eynbQlWgyCYe70ieyPvzU5aRHqyg5DW7hwhjIaW3zoATWiFc7jbccMW4QaSICGfCaSNApmAPjo4KrhxB5aUM8LwkiXXgvOU2adaLwTpNL9OonQ7dEjoFxwes/1ewTXta4ywmliQqMEXegF4Go71i9uWdfztvsMQu4VnfBx6J0Lx7UO2xcn18RPcwcEVvYd45cWK45LAaP61Ucvly3FwXZxsJPBM6cfqpKchAqJNKkxFUqCGRaTcuW4kyir6duaWTE6n1BL0MKzljTR7xEawN3xTx9PPxBvQ16aO0WwxsVQnD7YSwrKu6KYuyLtti3xVV3ZG4bdyrYKnF9QBGgallwjizn6QGxtkv9N9p7I9dWx2aolsp6QeLIMXbYEV3Zm1el7TKm/7A8iPr2ryqGnqGc9Ue2gY3N/8AU/kFCfgCAAA=

The Federal Bureau of Investigation (FBI), Department of Homeland Security, and CISA have released a Joint Cybersecurity Advisory (CSA) addressing Russian Foreign Intelligence Service (SVR) cyber actors—also known as Advanced Persistent Threat 29 (APT 29), the Dukes, CozyBear, and Yttrium—continued targeting of U.S and foreign entities. The SVR activity—which includes the recent SolarWinds Orion supply chain compromise—primarily targets government networks, think tank and policy analysis organizations, and information technology companies and seeks to gather intelligence information.

This CSA complements the CISA, FBI, and National Security Agency (NSA) Joint CSA: Russian SVR Targets U.S. and Allied Networks and provides tactics, tools, techniques, and capabilities to help organizations conduct investigations and secure their networks.

CISA is encouraging users and administrators to review Joint CSA AA21-116A: Russian Foreign Intelligence Service (SVR) Cyber Operations: Trends and Best Practices for Network Defenders and implement the recommended mitigations. For additional information on SVR-related activity, review the following resources:

This new advisories help organizations get a better picture about real-life operations of a sophisticated adversary, detailing how the attacks are carried out, explains Dirk Schrader, Global Vice President, Security Research at New Net Technologies (NNT), a Naples, Florida-based provider of cybersecurity and compliance software. “A well-established security operations would include strong passwords, require frequent changes of them plus additional 2FA when critical systems are involved. In the same way, vulnerabilities would be addressed and system integrity changes monitored. The good side of those frequent advisories is that they foster increased knowledge share. Still, there is a possible downside, the distraction from an overall approach to cybersecurity. Frequent advisories will lead to many questions from senior management and executive boards about the status of an organization in the light of those. Cybersecurity teams will be – at least – required to balance these request with their regular work.”

Sean Nikkel, Senior Cyber Threat Intel Analyst at Digital Shadows, a San Francisco-based provider of digital risk protection solutions, says, “Organizations should pay attention to security recommendations and known tradecraft, as well as known exploited vulnerabilities, while also ensuring that affected software in the advisories is updated to current patched versions.” 

Nikkel adds, “The information can certainly help any organization because it gives them a chance to update and vet their signatures, talk to their vendors, and think about how they might be targeted. The only downside to any published indicators is that these represent observed attacks and may lead to a false sense of security. Meanwhile, the adversary changes their tactics or signatures in this ongoing cat-and-mouse game.”

Though the new advisories are not “saying anything new or not already known,” everything outlined could be mitigated with good hygiene and hardening of systems, says Joseph Neumann, Cyber Executive Advisor at Coalfire, a Westminster, Colorado-based provider of cybersecurity advisory services. “Organizations that are currently under attack are on the lower end of the maturity spectrum in their security posture. Basic things like enabling two-factor authentication on admin credentials, not allowing for remote logins from unknown IP addresses, or having a management VPN/backplane are common for any company with these tools. With the amount of time that has passed, most likely these adversaries have spread in the network and taken what they wanted or spread to another set of infrastructure.” 

Neumann adds, “These advisories fall short of providing Indicators or Compromise, and just speak to the Tactics, Techniques and procedures. These are helpful to a degree that allows administrators and defenders to know where to start their initial looks, but fall short of giving them data that they can plug into security tools to begin immediate automated remediations and mitigations.”

Source: https://www.securitymagazine.com/articles/95087-fbi-dhs-cisa-release-joint-advisory-on-russian-foreign-intelligence-service-cyber-operations

Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like

Cyber Security

Privileged users typically hold crucial positions within organizations. They usually have elevated access, authority, and permission levels in the organization’s IT systems, networks, applications,...

Cyber Security

The administration and its private sector partners announced a slate of new initiatives on Monday aimed at protecting the nation’s school systems and their...

Cyber Security

The Colorado Department of Higher Education (CDHE) discloses a massive data breach impacting students, past students, and teachers after suffering a ransomware attack in...

Cyber Security

The plan includes measures for improving cybersecurity knowledge at all levels of education and improving how the federal government attracts, hires and pays cybersecurity...

Copyright © 2023 Newsworthy News | Global | Political | Local | All News | Website By: Top Search SEO