FINAL Newsletter Web Banner (2)

Cyber Security Monthly Roundup – August 2024

August 2024 has been a particularly eventful month in cybersecurity, marked by critical infrastructure attacks, significant data breaches, and escalating cyber threats leveraging emerging technologies. Below is a roundup of the most impactful stories that shaped the cybersecurity landscape this month.

Cyberattacks Targeting Critical Infrastructure in Australia

Australia’s critical infrastructure continues to be a prime target for cybercriminals. This month, the Australian energy sector faced increased scrutiny after a ransomware attack on an unnamed power company. The incident led to temporary disruptions in energy distribution and raised concerns about the vulnerability of Australia’s energy grid. This attack mirrors global trends and underscores the need for stronger defences to protect essential services from cyber threats.

Additionally, the Australian healthcare sector remains vulnerable. A major cyberattack targeted a hospital network in New South Wales, leading to delays in patient care and forcing a return to manual processing systems. As healthcare services continue to digitise, these incidents highlight the sector’s exposure to cyber risks and the potential consequences for public health.

Data Breaches Continue to Plague Australian Businesses

Australia experienced several high-profile data breaches in August, affecting private and public sectors. A major financial company lost customer data, this incident adds to the growing list of data breaches in the financial sector, which has become a frequent target for cybercriminals.

Meanwhile, a breach involving a third-party contractor compromised data belonging to a large government agency. This breach reignited the debate about third-party risks and the importance of rigorous vendor management in safeguarding sensitive information. The Australian government continues to highlight the need for stringent security protocols when dealing with external partners.

Third-Party Risks

Data breaches remained a key concern, with a particularly alarming incident involving the exposure of personal records of 3 billion people affecting individuals worldwide. The breach, linked to third-party data aggregators, the company known as National Public Data (NPD), conducts background checks using non-public information sources. This reignited the conversation around third-party risks and accountability. Toyota also grappled with a third-party breach that resulted in 240GB of customer and employee data being leaked online. These incidents underscore the complexities of managing cybersecurity risks that originate from external partners and vendors

Escalating Ransomware Threats

Ransomware attacks remained a significant concern in Australia throughout August. A notable incident involved a large manufacturing company in Victoria, which suffered a severe ransomware attack that halted operations for several days. The attackers demanded a multi-million-dollar ransom, which the company refused to pay, opting instead to rebuild its systems from backups. This decision, though costly, was praised by cybersecurity experts as a necessary stance against funding cybercrime.

In response to the growing ransomware threat, the Australian Cyber Security Centre (ACSC) released updated guidelines for businesses, focusing on proactive measures such as regular data backups, employee training, and improved incident response plans.

Significant Vulnerabilities and Patches

Several critical vulnerabilities affecting Australian businesses and government systems were disclosed in August. Among the most notable was a vulnerability in the Twilio Authy desktop application, which allowed attackers to bypass authentication mechanisms. This vulnerability, if exploited, could have severe consequences for Australian companies relying on Twilio for secure communications. The ACSC quickly issued alerts, urging organisations to patch the vulnerability and review their security configurations.

Additionally, vulnerabilities in widely used software such as Microsoft’s SQL Server and VMware’s ESXi hypervisor (CVE-2024-37085) raised alarms within the IT community. The vulnerability could allow attackers to gain full access to a domain-joined ESXi host if they manage to escalate privileges through prior attacks. Given the widespread use of ESXi in enterprise environments, this vulnerability poses a severe risk, and organisations are advised to apply patches and strengthen their security measures immediately.

August 2024 has highlighted the ongoing challenges in cybersecurity, with critical infrastructure attacks, AI-driven threats, and zero-day vulnerabilities dominating the headlines. These incidents remind us of the importance of proactive cybersecurity measures and the need for organisations to stay ahead of emerging threats. As we move forward, the cybersecurity community must continue to adapt and strengthen defences to protect against increasingly sophisticated adversaries.

A Critical Vulnerability in Chrome’s V8 JavaScript Engine

A Critical Vulnerability in Chrome’s V8 JavaScript Engine A significant security flaw, identified as CVE-2024-5830, has been uncovered in Chrome’s V8 JavaScript engine. Initially reported in May 2024, this vulnerability […]

Read More

Generative AI: A New Weapon in the Cybercriminal Arsenal

A Critical Vulnerability in Chrome’s V8 JavaScript Engine A significant security flaw, identified as CVE-2024-5830, has been uncovered in Chrome’s V8 JavaScript engine. Initially reported in May 2024, this vulnerability […]

Read More

Fortifying Financial Security: Addressing the Growing Threats and Costs of Cybercrime

Fortifying Financial Security: Addressing the Growing Threats and Costs of Cybercrime Fortifying financial security against cybercrime is increasingly critical for the financial sector. With nearly 20% of cyber incidents targeting […]

Read More

Navigating Cybersecurity Risks Post-Microsoft-CrowdStrike Outage

Navigating Cyber Security Risks Post-Microsoft-CrowdStrike Outage In the aftermath of the recent worldwide tech outage caused by a faulty software update from cybersecurity firm CrowdStrike, small businesses find themselves at […]

Read More