Business Daily Media

Trend Micro Discovers Actively Exploited Vulnerability Affecting Millions of Users: Customers Already Protected

Bug allowing attackers to bypass critical protections uncovered by Trend’s Zero Day Initiative

HONG KONG SAR - Media OutReach Newswire - 15 February 2024 - Trend Micro Incorporated (TYO: 4704; TSE: 4704) a global cybersecurity leader, announced its discovery of a vulnerability in Microsoft Windows Defender that is actively being exploited by cyberthreat group Water Hydra.

Trend discovered the vulnerability on December 31, 2023 and Trend customers have been automatically protected since January 1, 2024. Organizations are advised to take immediate action in response to the ongoing active exploitation of this vulnerability by cybercriminals.

This (CVE-2024-21412) is an active zero-day vulnerability that was disclosed by Trend Micro's Zero Day Initiative™ (ZDI) to Microsoft and is being published for the first time today.

Trend protects its customers by issuing virtual patches an average of 51 days before patches are released, including this zero-day for Microsoft. For all other vendors, the average time to actually protect their customers was 96 days. Trend estimates that customers who applied all virtual patches in 2023 saved an average of $1M for their enterprise.

Mark Houpt, CISO, Databank: "We have experienced first-hand the advantages of being under the protective umbrella of Trend Micro. Their unparalleled threat intelligence allows us to be proactively shielded against emerging threats. By implementing their virtual patches, we've managed to stay ahead of potential exploit attempts, securing our systems and allowing our customers to have confidence that their systems are secured long before official patches become available. It's a crucial part of our cybersecurity strategy, giving us peace of mind and significant cost savings in potential breach prevention."

When a new zero-day vulnerability is discovered, Trend responsibly discloses to the vendor. Trend customers then benefit from virtual patching to protect their systems from exploitation until an official patch can be applied.

Kevin Simzer, COO at Trend: "Zero-day vulnerabilities are an increasingly popular way for threat actors to achieve their goals. This is one reason we invest so deeply in threat intelligence, so we can keep our customers protected months before official vendor patches are released. We are proud to be creating a world with less cyber risk."

The critical risk is that vulnerabilities can be exploited by bad actors targeting any number of industries or organizations. This one is being actively exploited by the financially motivated APT group to compromise foreign exchange traders participating in the high-stakes currency trading market.

Specifically, it's used in a sophisticated zero-day attack chain to enable a Windows Defender SmartScreen bypass. Attacks are designed to infect victims with the DarkMe remote access trojan (RAT) for potential data theft and ransomware.

Using layers of defense to mitigate advanced threats, Trend's intrusion prevention system (IPS) capabilities delivered virtual patching by completely blocking the exploitation of CVE-2024-21412.

Trend Vision One™ automatically identifies critical vulnerabilities and provides visibility into all affected endpoints and their possible impact on an organization's overall risk. Trend's proactive approach to risk management reduces the need for last-minute reactive measures on "disclose day" and ensures customers are well-prepared to mitigate risks with confidence.

By contrast, organizations relying solely on a legacy endpoint detection and response (EDR) approach may be left exposed to the threat if their attackers use advanced techniques to avoid detection.

The power of the ZDI, the world's largest vendor-agnostic bug bounty program, to find and then feed intelligence into virtual patching has become increasingly important in light of two key trends identified by Trend:

  • The zero-day vulnerabilities discovered by cybercrime groups are increasingly deployed in attack chains by nation-state groups like APT28, APT29, and APT40, broadening their reach.
  • CVE-2024-21412 is itself a simple bypass of CVE-2023-36025, highlighting how easily APT groups can identify and circumvent narrow vendor patches.

To see more on the value of this news, please visit: https://www.youtube.com/watch?v=yY08S4-aICA

To read more technical information on how this occurred, please visit: https://www.trendmicro.com/en_us/

Note: Microsoft has issued a patch for CVE-2024-21412: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412
Hashtag: #trendmicro #trendvisionone #visionone #cybersecurity





The issuer is solely responsible for the content of this announcement.

About Trend Micro

Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, Trend Micro's cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, the platform delivers a powerful range of advanced threat defense techniques optimized for environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response. With 7,000 employees across 65 countries, Trend Micro enables organizations to simplify and secure their connected world.

News from Asia

Newway Launches New Indoor Environmental Quality (IEQ) Laboratory

SINGAPORE - Media OutReach Newswire - 16 October 2024 – Homegrown air conditioning specialists, Newway SG, demonstrates a strong commitment to managing the impacts of indoor air quality (I...

JustMarkets Hosts a Golden Diwali Trading Contest

KUALA LUMPUR, MALAYSIA / NEW DELHI, INDIA - Media OutReach Newswire - 16 October 2024 - The multi-asset broker JustMarkets proudly presents its Golden Diwali Trading Contest, offering traders a c...

ATFX Announces Strategic Investment in Spark Systems to Enhance Institutional Offerings

LONDON, UNITED KINGDOM - Media OutReach Newswire - 8 October 2024 - ATFX is pleased to announce its strategic investment in Spark Systems, a next generation, institutional-grade eFX trading platfo...

Sahm Capital Among the First Batch of Companies to Participate in Transformative Capital Management IPO Project

RIYADH, SAUDI ARABIA - Media OutReach Newswire - 16 October 2024 - Sahm Capital, a CMA fully licensed financial company, proudly announces its position as the first batch of companies to parti...

VT Markets Q4 Gold Outlook: Anticipate a "Gold Frenzy"

Q3 Gold Performance Overview HONG KONG SAR - Media OutReach Newswire - 16 October 2024 - In the third quarter of 2024, gold prices demonstrated remarkable volatility, perhaps reflective of the mar...

Sahm Capital Introduces Index Option Trading to Empower Saudi Investors

RIYADH, SAUDI ARABIA - Media OutReach Newswire - 16 October 2024 - Sahm Capital proudly announces the launch of index option trading, a pivotal addition to its suite of services catering to the di...

Population Change in Asia is Set to Transform Thailand’s Real Estate Sector in Coming Years, says Proud Real Estate

BANGKOK, THAILAND - Media OutReach Newswire - 16 October 2024 - Thailand's real estate sector, estimated to be worth US 2 trillion, is on the brink of significant transformation, driven by th...

Johnson Electric and Aegis Sortation Announce Distribution Partnership

Aegis Sortation becomes exclusive technology distributor for Johnson Electric in the North American market VANDALIA, US - Media OutReach Newswire - 16 October 2024 - Johnson Electric, a global le...

Cushman & Wakefield responses to the Policy Address 2024/25

HONG KONG SAR - Media OutReach Newswire - 16 October 2024 - Response to the Policy Address 2024/25 by KK Chiu, International Director, Chief Executive, Greater China of Cushman & Wakefield: ...

Policy Address by Hong Kong SAR’s Chief Executive John Lee: Reform for Enhancing Development and Building Our Future Together

HONG KONG SAR - Media OutReach Newswire - 16 October 2024 - John Lee, Chief Executive of the Hong Kong Special Administrative Region today (October 16) announced his third Policy Address entitled ...

3 Cost Effective Improvements Before Selling Your Home

If you are planning to sell your home soon, firstly you have picked a perfect time to sell. In the US, the market value of an average home continu...

Property

How medical professionals can benefit from an overall wealth management solution

As a health care professional, you have made it your life's work to focus on the care and health of the general public. While this kind of work can be...

Business Training

Customer service is essential in any company

When you think of customer service; many of us picture retail, hospitality or fast food restaurants preaching “service”. However customer service ...

Business Training

The age of informed action is beckoning, and it is vital for business leaders to prepare

With the embers of the pandemic still very much alight in the ANZ region, hybrid work is the norm - office hours are being reshaped and data has g...

Business Training

Is Bark.com a scam

On 14 August 2024 we received an email from Bark.com. Foolishly one of our team members thought that it was genuine and from a local Australian busine...

Business Training

A Beginner’s Guide to Selling Your Mortgage Note

If you currently hold a mortgage note and want to unlock its value, selling it on the secondary market could be worth exploring. The secondary mortg...

Property