Cybersecurity

TRAI releases Consultation Paper on ‘Inputs for formulation of National Broadcasting Policy-2024’

AWS
cloud technologies

An abundance of successful cyberattacks in the final quarter of 2023 resulted from threat actors leveraging known and exploitable vulnerabilities, according to Tenable, the Exposure Management Company. Telemetry data from Tenable’s Research Team found that 54% of devices affected by ‘CitrixBleed’ (aka CVE-2023-4966, the top vulnerability of Q4 2023) had not been remediated as of January 2024, more than three months after a patch was first announced.

Similarly, a pair of Cisco flaws that were part of an attack chain to exploit Cisco devices running their Internetworking Operating System (IOS) and IOS XE operating systems (CVE-2023-20198 and CVE-2023-20273) had only been remediated in 39% of devices.

While zero-days and AI-powered threats grab headlines, the known and unpatched vulnerabilities are most frequently exploited, especially when coupled with opportunistic actions by malicious actors, allowing ransomware to persist.

“Threat actors continue to find success with known and exploitable vulnerabilities that organisations have failed to patch or remediate successfully. These long-known vulnerabilities frequently cause more destruction than emerging threats,” said Satnam Narang, senior staff research engineer, at Tenable.

Despite the public disclosure of the Atlassian Confluence bug (CVE-2023-22518) in November 2023 and subsequent warnings about its exploitation for spreading the C3RB3R Ransomware, 43% of assets remained vulnerable as of January 23, 2024. On December 20, 2023, there was a spike in IP addresses attempting to exploit several Atlassian flaws including CVE-2023-22515 and CVE-2023-22518. Despite these attempts, nearly half the assets remain vulnerable.

“The key to keeping attackers at bay is organisations understanding the tactics, techniques and procedures employed. By digesting existing knowledge of common breach scenarios and implementing preventive measures, organisations can mitigate such risks. Organisations should focus on identifying and rectifying vulnerabilities promptly and addressing common misconfigurations to bolster cyber hygiene,” said Narang.

ITN
Today we live in a T-shaped world. While broad knowledge across the ecosystems is critical, deep insights and expertise of Subject Matter Experts help organizations leapfrog. At IndiaTechnologyNews, we cover much more than news, views and analysis, and we feature SMEs to help translate their knowledge to wider audiences. Reach me at editor@indiatechnologynews.in

You may also like