Threat Intelligence Snapshot: Week 48, 2023

			<div>
			<div>
			
			
			
			
			<div>
			
			
			
			
			<div><p>QuoIntelligence’s Weekly Intelligence Snapshot for the week of<strong> 23 – 29 November 2023 </strong>is now available!&nbsp;Find a summary here and subscribe to our mailing list below if you want to receive regular updates from us!</p>

Want to read the full story? Subscribe to our newsletter to access the complete Weekly Intelligence Snapshot. Don’t miss out on more intelligence!

		</div><div>
			<div>
			
			
			
			
			<div>
			
			
			
			
			<div><h2></h2>

Cyber Highlights

Incident

Okta’s Breach Discovered to Have Wider Impact, Affecting Most Customers

The breach at Okta initially impacted less than 1 percent of customers, but later investigations revealed that it exposed the names and email addresses of nearly all customer support users, significantly expanding the incident’s scope.

Rollups

Industries impacted: Consumer Discretionary, Financials, Government, Information Technology

  • Chimera: Chinese Threat Actor Accessed Dutch Semiconductor Manufacturer NXP’s Systems for Two Years to Steal Intellectual Property
  • Lazarus Group Adopts New Approach by Merging RustBucket and KandyKorn macOS Malware Strains to Avoid Detection
  • Multiple Law Enforcement Agencies Dismantle Ransomware Groups in Ukraine
  • Ongoing Exploitation on Apache ActiveMQ Leads to GoTitan Botnet
  • DJvu Variant Delivered by Loader Masquerading as Freeware
  • Zero-Day Vulnerability Impacting Google Chrome: CVE-2023-6345

Geopolitical Highlights

The EU Adopts Green Transition Measures Ahead of COP28

Industry impacted: Energy

As COP28 starts on 30 November, QuoIntelligence provides an overview of the two most relevant EU green measures for European businesses in the last quarter of 2023.

Rollups: 

Industries impacted: Government

  • Germany and Baltic States Forge Alliance to Reform EU Digital Policy for Innovation
  • China Seeks to Bolster Global Supply Chain Partnerships Amid Concerns and Geopolitical Shifts
  • China, Japan, South Korea Seek to Restart Trilateral Summit Amid Security Concerns on US, North Korea

Finished Intelligence

(Sent to PREMIUM Customers only)

Latest blogs

  • Threat Actor Profile: Alpha Team
    Is your CMS safe? Find out more about this Italian hacktivist group targeting small-medium Italian IT companies since mid-2023 using extortion schemes to pressure victims into paying and collaborating. The group exploits vulnerable Content Management Systems to exfiltrate data.
			<div><p>Interested in becoming a premium customer? <strong><a href="https://quointelligence.eu/contact-us/" rel="noreferrer" target="_blank">Let’s talk</a></strong></p>

		</div>
			
			
		</div>

The post Threat Intelligence Snapshot: Week 48, 2023 appeared first on QuoIntelligence.

Article Link: https://quointelligence.eu/2023/11/weekly-threat-intelligence-snapshot-week-48-2023/