1080*80 ad

Security Affairs Newsletter, International Edition, Round 545

Cybersecurity Weekly Briefing: Critical Chrome Zero-Day, Snowflake Breach Investigation, and Rising C-Suite Threats

The digital world never sleeps, and neither do the threats that target it. This week has been marked by a series of critical security incidents, from actively exploited vulnerabilities in the world’s most popular web browser to sophisticated attacks targeting cloud data platforms and corporate executives. Understanding these developments is the first step toward building a more resilient defense.

Here’s a breakdown of the most significant cybersecurity news and what you need to do to stay protected.

Urgent Google Chrome Update: Fifth Zero-Day of 2024 Actively Exploited

Google has issued an emergency security update for its Chrome web browser to patch a high-severity vulnerability that is already being exploited in the wild. This marks the fifth zero-day vulnerability—a flaw known to attackers before a patch is available—that Google has fixed this year.

The vulnerability, tracked as CVE-2024-5274, is a “type confusion” bug in V8, Chrome’s high-performance JavaScript and WebAssembly engine. In simple terms, this flaw can be exploited by a malicious website to crash the browser or, more dangerously, execute arbitrary code on the victim’s computer. This could allow an attacker to take control of an affected system.

Actionable Security Tip:

  • Immediately update your Chrome browser to version 125.0.6422.112/.113 for Windows and macOS or version 125.0.6422.112 for Linux. You can check your version and trigger the update by going to Settings > About Chrome. The browser will automatically check for and apply the update. A relaunch is required to complete the process.

Snowflake Investigates Data Breach Incidents Targeting Customer Accounts

Snowflake, a major cloud data platform used by thousands of companies, has launched an investigation into a series of data breaches affecting some of its customers. The company has engaged cybersecurity firms CrowdStrike and Mandiant to assist in its response.

Initial findings suggest this is not a vulnerability within Snowflake’s own platform. Instead, the threat actors appear to be using credentials compromised through infostealer malware that has infected non-Snowflake systems. Attackers are leveraging these stolen usernames and passwords to gain unauthorized access to customer accounts. The investigation also points to a threat actor who may be attempting to sell stolen data allegedly belonging to major companies.

Actionable Security Tips for Cloud Platform Users:

  • Enforce Multi-Factor Authentication (MFA) on all accounts. This is the single most effective measure to prevent unauthorized access, even if credentials are stolen.
  • Implement network policy rules to ensure that access is only permitted from trusted IP addresses, such as your corporate network or VPN.
  • Regularly review and disable non-interactive user accounts that are no longer in use.
  • Continuously monitor your systems for signs of infostealer malware and ensure all endpoint security software is up to date.

New Phishing Wave Targets Executives with Sophisticated Scams

A new and highly targeted phishing campaign is actively aiming at C-suite executives and their financial teams. Unlike generic phishing emails, these attacks are characterized by their sophistication and use of social engineering to build trust before striking.

The attackers often begin by impersonating a trusted employee or business partner to initiate a conversation. Over time, they use this established trust to request fraudulent wire transfers or trick the executive into revealing sensitive credentials. By bypassing technical defenses through convincing human manipulation, these campaigns pose a significant financial and reputational risk.

Actionable Security Tips for Businesses:

  • Establish a multi-person approval process for all financial transactions, especially large or unusual requests. No single person should have the authority to initiate and approve a payment.
  • Train all employees, particularly executives and finance staff, to recognize the signs of social engineering and business email compromise (BEC).
  • Verify all urgent or unusual requests through a secondary communication channel. If you receive a suspicious email, pick up the phone and call the sender using a known, trusted number—do not reply to the email or use contact information provided within it.
  • Deploy advanced email security solutions that use AI and machine learning to detect impersonation attempts and other signs of sophisticated phishing attacks.

Staying informed is critical to maintaining a strong security posture. The threats are constantly evolving, but by taking proactive steps like keeping software updated, enforcing strong access controls, and fostering a culture of security awareness, organizations and individuals can significantly reduce their risk of compromise.

Source: https://securityaffairs.com/183268/breaking-news/security-affairs-newsletter-round-545-by-pierluigi-paganini-international-edition.html

900*80 ad

      1080*80 ad