SonicWall's weekly Cybersecurity News and Trends.

Cybersecurity News & Trends – 09-29-2023

Curated cybersecurity news and trends from the industry’s leading bloggers and news outlets, for you from SonicWall.

By

September may be ending soon, but the news never stops at SonicWall. CRN UK announced that SonicWall and Infinigate are expanding their relationship. Telecom Reseller discussed the hire of SonicWall’s new Senior Vice President and Chief Marketing Officer, Christine Bartlett.

In industry news, Dark Reading discussed ongoing attacks on the hospitality industry following the attacks on MGM and Caesars as well as threat actors posing as GitHub Dependabot. Bleeping Computer had the lowdown on Chinese hackers targeting corporate Cisco routers. Tech Crunch covered the zero-day exploit at Google.

Remember to keep your passwords close and your eyes peeled – cybersecurity is everyone’s responsibility.

SonicWall News

SonicWall Adds Key Piece to Channel Leadership Evolution; Names New Chief Marketing Officer Christine Bartlett

Telecom Reseller, SonicWall News: SonicWall, a world-leading cybersecurity, partner-first business for more than 30-years, announced today that Christine Bartlett will serve as its Senior Vice President and Chief Marketing Officer (CMO).

Infinigate Coud partners with SonicWall to expand expertise and channel reach

CRN UK, SonicWall News: Infinigate is announcing an expansion to its relationship with SonicWall to partner with its Infinigate Cloud business. With this new partnership, Infinigate Cloud will bring additional expertise and channel reach in the UK. Cybersecurity firm, SonicWall, delivers boundless cybersecurity for the hyper-distributed era in a work reality where everyone is remote, mobile and unsecure.

The enhanced, reimagined partner program is propelled by SonicWall’s channel-first, outside-in approach

eChannel News, SonicWall News: SonicWall announced the introduction of its newly enhanced SecureFirst Partner Program to its existing and prospective North American customers, which is a culmination of actively listening to its partner community and implementing requested and recommended changes.

SonicWall Offers New Procurement Options to Partners

MSSP Alert, SonicWall News: SonicWall has enhanced its partner program to help its North American MSSP and MSP partners use its products to grow their businesses, according to the company.

SonicWall Listening to Channel As It Unveils Partner Program Changes

Channel Futures, SonicWall News: SonicWall has responded to partner demands with a list of changes to its SecureFirst Partner Program. The latest version of the SonicWall partner program is designed with MSP and MSSP business models in mind, said the vendor.

‘A New Dawn’: SonicWall Revamps Partner Program To Accelerate Growth, Activate MSPs

CRN, SonicWall News: SonicWall unveiled an overhauled channel program Tuesday that brings a major focus on enabling MSPs and MSSPs to work with the company, while introducing a range of improvements aimed at driving accelerated growth with all partners, according to SonicWall Global Channel Chief Michelle Ragusa-McBain.

Hackers behind MGM cyberattack thrash the casino’s incident response

CSO, SonicWall News: Experts like Bobby Cornwell, vice president of strategic partner enablement & integration at SonicWall, believe MGM’s move to shut down was indeed justified. “Out of an abundance of caution, MGM made the right call to lock down all the systems it did, even if it meant inconveniencing its guests as a result of their actions,” Cornwell said.

How to promote online student safety

Security Boulevard, SonicWall News: Worse yet, cybercriminals are upping the ante with a host of sophisticated new attack vectors. SonicWall identified over 270,000 never-before-seen malware variants in just the first half of 2022 — a 45% year-over-year increase. For perspective, that’s the equivalent of 1,500 new malware strains daily.

UK military data possibly compromised in LockBit attack against third party

SC Media, SonicWall News: “Such an attack shows the persistent risk of cyberattacks faced by governments amid threat geomigration,” according to SonicWall Vice President of EMEA Spencer Starkey. “These cyberattacks raise concerns about a country’s own national security, critical national infrastructure as well as the safety of sensitive information,” Starkey added.

Stealthier Means of Malicious Cyber-Attacks and What It Means for IT Departments

Nasdaq, SonicWall News: Bob VanKirk, CEO, SonicWall, joins Jill Malandrino on Nasdaq TradeTalks to discuss stealthier means of malicious cyber-attacks and what it means for IT departments.

SonicWall: ‘Complacency is the enemy in the cybersecurity game’

Unleash, SonicWall News: SonicWall’s VP of EMEA Spencer Starkey’s topline message to organizations is: “Don’t let the overall data fool you.” Yes, the first quarter of 2023 saw the lowest number of attacks since the fourth quarter of 2019 (51.2 million). However, the second quarter of this year saw the number of attacks rocket to 74% higher than Q1 at 88.9 million. Indeed, SonicWall predicts that ransomware attacks are “poised for a rebound” later this year.

Industry News

Luxury Hotel Industry Under Attack Following MGM and Caesars Incidents

With the effects of the recent cyberattacks on the MGM Grand and Caesars still lingering, threat actors still have their sights set on the hospitality industry. The hackers are using a targeted phishing campaign intended to spread info-stealing malware to bait luxury hotel employees into responding. According to the security researchers who discovered the ongoing attacks, the campaign is “highly sophisticated and well-thought-out.” The threat actors spoof company email addresses to add legitimacy to the attacks. Once a response is given, the attackers send the phishing links in the follow-up emails. The goal of the initial attacks is simply to steal credentials to gain access to various applications in the corporate systems. Once they have the credentials, they can initiate a number of attacks from inside the system to sow chaos within the organization and steal data, money and more. The hospitality industry in general should be looking to bolster its cybersecurity while keeping a keen eye out for any suspicious emails or direct messages. These attacks seem likely to continue.

US and Japan Issue Warning on Chinese Hackers Targeting Cisco Routers

This week, authorities in the United States and Japan have issued warnings about Chinese hackers known as “BlackTech” that have been breaching Cisco routers to install custom backdoors for corporate network access. BlackTech is a Chinese state-sponsored hacking group known mainly for cyberespionage. The joint report was released by the FBI, NSA, CISA and Japan’s NISC and NPA. BlackTech allegedly targets multiple industries, including defense, telecom, tech, government, media and industry. BlackTech hackers typically target smaller appliances at remote branch offices instead of the main corporate headquarters. These appliances are often easier to breach and provide the hackers a foothold into the main organization. The joint advisory asks system administrators to keep an eye out for unauthorized actions that could indicate a threat actor is loading modified firmware onto devices. Bleeping Computer has the full list of recommendations listed in the advisory.

Google Rushes to Patch Zero-day Exploit

A commercial spyware vendor was caught exploiting a zero-day vulnerability in Google Chrome this week, and Google had to hastily patch it. Google’s Threat Analysis Group (TAG) informed Google of the exploit a mere two days before the patch was released. Google didn’t say much else about the exploit, choosing to stay tight-lipped until patches are released for any other products this exploit may affect. This patch comes just a few weeks after Google had to patch another zero-day exploit that was given a 10/10 severity rating. That exploit, known as BLASTPASS, was actually used against a member of a civil society organization in Washington, D.C., according to Tech Crunch. Let’s hope that this current exploit isn’t quite so severe.

Supply Chain Attackers Pose as GitHub Dependabot to Fool Victims

In a recent attack on software supply chains, threat actors posed as GitHub Dependabot to trick developers into accepting malicious updates. The attackers used stolen passcodes to make changes to the software that were then accepted by the duped developers. If the faux codes read as if they were made by Dependabot, the developers are much less likely to look into the changes. Dependabot is a tool owned by GitHub that was developed as a way to implement automated software and security checks for projects hosted on GitHub. According to security researchers, this is the first such instance of an attacker posing as Dependabot specifically. This type of attack, however, is not new. Threat actors love to impersonate legitimate tools or organizations to trick users into giving them private information. It’s worth noting that GitHub itself was not compromised in this attack. This is just an instance of a threat actor using the name of a tool GitHub owns for nefarious purposes. GitHub recommends developers lock down their software pipelines against attacks like these to make sure they don’t become victims.

SonicWall Blog

How the All-New SecureFirst Partner Program Puts Partners First – Michelle Ragusa-McBain

Why Firewall Throughput Numbers Don’t Tell the Whole Story – Tiju Cherian

Elevate Your Network with The Ultimate 3 & Free Promotion – Michelle Ragusa-McBain

Why Education is the New Cybercrime Epicenter – Amber Wolff

How SonicWall Offers High Availability at the Lowest Price– Tiju Cherian

Cryptojacking Continues Crushing Records – Amber Wolff

Why Should You Choose SonicWall’s NSsp Firewalls? – Tiju Cherian

Utilize APIs to Scale Your MySonicWall Operation – Chandan Kumar Singh

First-Half 2023 Threat Intelligence: Tracking Cybercriminals Into the Shadows – Amber Wolff

If It’s Easy, It’s TZ – Tiju Cherian

Sonic Boom: Getting to Know the New SonicWall – Michelle Ragusa-McBain

SonicWall’s Traci McCulley Orr Honored as a Talent100 Leader – Bret Fitzgerald

3 & Free Promotion: How to Upgrade to a Gen 7 NSsp Firewall for Free – Michelle Ragusa-McBain

Jordan Riddles
Junior Copywriter | SonicWall
Jordan Riddles is a Junior Copywriter for SonicWall. He has a background in content creation and editing, and he lives in Tulsa, Oklahoma. Jordan is a graduate of Northeastern State University in Tahlequah, Oklahoma, with a focus in English and creative writing. In his spare time, he loves reading, cooking and disc golfing.