This Week in Security News – December 10, 2021

Welcome to our weekly roundup, where we share what you need to know about cybersecurity news and events that happened over the past few days. This week, read about Trend Micro’s predictions for security in the coming year. Also, learn about the Biden administration’s latest initiatives for curtailing attacks on the transport infrastructure.

Read on:

Pushing Forward Key Takeaways from Trend Micro’s Security Predictions for 2022

Because of the Covid-19 pandemic, organizations have learned to adapt to a new business landscape to keep operations in motion. In 2022, well over a year into the global pandemic, organizations will shift gears once again to keep pushing forward in a landscape that’s still in flux. The coming year will have organizations prioritizing the hybrid work model in a world that is hopefully at the tail end of the global health crisis. This blog discusses several of Trend Micro’s security predictions for the coming year.

Biden Administration Issues Cybersecurity Directives for Freight and Passenger Rail

Nearly all U.S. freight and passenger rail systems will be required to report certain cybersecurity incidents to the Department of Homeland Security within 24 hours of discovery under new directives published Thursday by the Biden administration. The orders will affect about 90% of passenger rail systems in the U.S. and 80% of freight rail systems that are considered “higher risk,” meaning they are considered vital to economic and national security.

The Evolution of IoT Linux Malware Based on MITRE ATT&CK TTPs

In this blog, Trend Micro shares the findings of an investigation on the Internet of Things (IoT) Linux malware and analyzed how these malware families have been evolving. Trend Micro used the tactics, techniques, and procedures (TTPs) of MITRE ATT&CK to define the malware capabilities and characteristics that were seen.

Canadian Arrested for Ransomware Attacks in U.S. After Two Year Probe

A 31-year-old Ottawa man has been arrested on suspicion of mounting ransomware attacks in the United States and Canada after a joint probe that took almost two years. Matthew Philbert is responsible for numerous ransomware attacks affecting businesses, government agencies and private individuals throughout Canada as well as cyber-related offenses in the United States.

Vulnerabilities Exploited for Monero Mining Malware Delivered via GitHub, Netlify

Earlier this year, a security flaw identified as CVE-2021-41773 was disclosed to Apache HTTP Server Project, a path traversal and remote code execution (RCE) flaw in Apache HTTP Server 2.4.49. If this vulnerability is exploited, it allows attackers to map URLs to files outside the directories configured by Alias-like directives. In this blog, Trend Micro looks into the abuse of GitHub and Netlify repositories and platforms for hosting cryptocurrency-mining tools and scripts.

Google Breaks Up Botnet Infecting 1 Million Devices

Google has taken action to disrupt a botnet that’s infected 1 million devices, the company announced via blog post this week. Google also announced a lawsuit targeting the botnet‘s alleged operators. Over the past year, Google‘s Threat Analysis Group worked with the company‘s CyberCrime Investigation Group to disrupt activity from the botnet that involved Google services.

Cybersecurity Company Says Chinese Hackers Targeting Southeast Asian Nations

A cybersecurity company based in the U.S. alleged this week that Chinese hackers have been targeting both government and private sector entities in Southeast Asia. The Insikt Group said in a report that the hackers are thought to be potentially state-sponsored, as the attacks “almost certainly support key strategic aims of the Chinese government.”

US Cyber Command Head Confirms Direct Actions Against Ransomware Gangs

General Paul M. Nakasone, head of US Cyber Command confirmed during a recent national security event that his agency has begun taking direct action against international ransomware gangs as part of a larger effort to curtail attacks on American companies and infrastructure.

Cybersecurity Takes the Wheel as Auto Industry’s Top Priority

Vehicle safety, which has long been a top concern for automotive companies, today equates to cybersecurity. That’s because now more than ever, vehicles run on software. They are fast-moving, highly connected data centers, part mainframe, and part mobile device, loaded with Internet of Things (IoT) devices. They are effectively mobile nodes operating at the edge of massive cloud infrastructure. And they will increasingly become targets for cyberattackers.

10 Ways to Secure Your Wallet and Protect Your Identity

In an era in which identity theft is epidemic, the importance of keeping only essentials in your pocket is more relevant than ever. Jon Clay, vice president of threat intelligence for Trend Micro, sits down to talk on ways you can keep your wallet, and your identity, secure.

Cloud Security Posture Management (CSPM) For Healthcare

As cloud adoption increases, healthcare organizations need to know where they’re at risk. CSPM solutions can make patient data more secure. Aaron Ansari, global vice president of cloud security for Trend Micro, sits down to share insights on the reality of this adoption.

Cybersecurity Can Pose a Risk in More Than One Way for Advisors

Financial advisors may want to view cybersecurity as a critical issue on more than one level. While protecting client data should be a priority, cyber attacks also could affect the investments they make on behalf of their clients. Some companies, depending on what sectore they’re in, may be more prone to costly cyber attacks than others.

What 2022 cybersecurity prediction do you find most interesting? Share in the comments below or follow me on Twitter to continue the conversation: @JonLClay.

Read More HERE