Business Daily Media

Business Marketing

.

Trend Micro Discovers Actively Exploited Vulnerability Affecting Millions of Users: Customers Already Protected

Bug allowing attackers to bypass critical protections uncovered by Trend’s Zero Day Initiative

HONG KONG SAR - Media OutReach Newswire - 15 February 2024 - Trend Micro Incorporated (TYO: 4704; TSE: 4704) a global cybersecurity leader, announced its discovery of a vulnerability in Microsoft Windows Defender that is actively being exploited by cyberthreat group Water Hydra.

Trend discovered the vulnerability on December 31, 2023 and Trend customers have been automatically protected since January 1, 2024. Organizations are advised to take immediate action in response to the ongoing active exploitation of this vulnerability by cybercriminals.

This (CVE-2024-21412) is an active zero-day vulnerability that was disclosed by Trend Micro's Zero Day Initiative™ (ZDI) to Microsoft and is being published for the first time today.

Trend protects its customers by issuing virtual patches an average of 51 days before patches are released, including this zero-day for Microsoft. For all other vendors, the average time to actually protect their customers was 96 days. Trend estimates that customers who applied all virtual patches in 2023 saved an average of $1M for their enterprise.

Mark Houpt, CISO, Databank: "We have experienced first-hand the advantages of being under the protective umbrella of Trend Micro. Their unparalleled threat intelligence allows us to be proactively shielded against emerging threats. By implementing their virtual patches, we've managed to stay ahead of potential exploit attempts, securing our systems and allowing our customers to have confidence that their systems are secured long before official patches become available. It's a crucial part of our cybersecurity strategy, giving us peace of mind and significant cost savings in potential breach prevention."

When a new zero-day vulnerability is discovered, Trend responsibly discloses to the vendor. Trend customers then benefit from virtual patching to protect their systems from exploitation until an official patch can be applied.

Kevin Simzer, COO at Trend: "Zero-day vulnerabilities are an increasingly popular way for threat actors to achieve their goals. This is one reason we invest so deeply in threat intelligence, so we can keep our customers protected months before official vendor patches are released. We are proud to be creating a world with less cyber risk."

The critical risk is that vulnerabilities can be exploited by bad actors targeting any number of industries or organizations. This one is being actively exploited by the financially motivated APT group to compromise foreign exchange traders participating in the high-stakes currency trading market.

Specifically, it's used in a sophisticated zero-day attack chain to enable a Windows Defender SmartScreen bypass. Attacks are designed to infect victims with the DarkMe remote access trojan (RAT) for potential data theft and ransomware.

Using layers of defense to mitigate advanced threats, Trend's intrusion prevention system (IPS) capabilities delivered virtual patching by completely blocking the exploitation of CVE-2024-21412.

Trend Vision One™ automatically identifies critical vulnerabilities and provides visibility into all affected endpoints and their possible impact on an organization's overall risk. Trend's proactive approach to risk management reduces the need for last-minute reactive measures on "disclose day" and ensures customers are well-prepared to mitigate risks with confidence.

By contrast, organizations relying solely on a legacy endpoint detection and response (EDR) approach may be left exposed to the threat if their attackers use advanced techniques to avoid detection.

The power of the ZDI, the world's largest vendor-agnostic bug bounty program, to find and then feed intelligence into virtual patching has become increasingly important in light of two key trends identified by Trend:

  • The zero-day vulnerabilities discovered by cybercrime groups are increasingly deployed in attack chains by nation-state groups like APT28, APT29, and APT40, broadening their reach.
  • CVE-2024-21412 is itself a simple bypass of CVE-2023-36025, highlighting how easily APT groups can identify and circumvent narrow vendor patches.

To see more on the value of this news, please visit: https://www.youtube.com/watch?v=yY08S4-aICA

To read more technical information on how this occurred, please visit: https://www.trendmicro.com/en_us/

Note: Microsoft has issued a patch for CVE-2024-21412: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412
Hashtag: #trendmicro #trendvisionone #visionone #cybersecurity





The issuer is solely responsible for the content of this announcement.

About Trend Micro

Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, Trend Micro's cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, the platform delivers a powerful range of advanced threat defense techniques optimized for environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response. With 7,000 employees across 65 countries, Trend Micro enables organizations to simplify and secure their connected world.

News from Asia

Luxshare Precision Announces 2023 Annual Results

Net Profit Exceeds RMB10 Billion for the First Time with Diversified Synergistic Business Presence SHENZHEN, CHINA - Media OutReach Newswire - 30 April 2024 - On April 24th, Luxshare Precision unv...

CashOn Launches Hong Kong’s First Digital Currency Lending Platform, Valued at US$10 Million, Matching Borrowers with Financial Institutions for Fiat Currency Financing

HONG KONG SAR - Media OutReach Newswire - 24 July 2024 - CashOn, a technology finance company focused on fintech and Web3 applications, has announced the launch of Hong Kong's first digital curren...

Appier expands BotBonnie's capabilities with Vietnamese UI support and Zalo integration

TAIPEI, TAIWAN - Media OutReach Newswire - 24 July 2024 - Appier, a software-as-a-service (SaaS) company that uses artificial intelligence (AI) to power business decision-making, is thrilled to a...

ASUS Announces All-New Server-Grade Hardware Powered by AMD EPYC 4004

Cost-efficient, high-performance computing for small business needs SINGAPORE - Media OutReach Newswire - 24 July 2024 - ASUS today announced an all-new range of servers, workstations and motherbo...

Octa's guide to financial literacy and cyber health: essential tips for traders

KUALA LUMPUR, MALAYSIA - Media OutReach Newswire - 24 July 2024 - The increasing number of cyber threats poses a significant risk to traders, potentially undermining their financial security. Sinc...

Office of the Prime Minister, in collaboration with the Royal Bangkok Symphony Orchestra, will be organizing a world-class opera performance, "Madama Butterfly," on the auspicious occasion of His Majesty the King's 6th cycle birthday anniversary on 28 Jul

BANGKOK, THAILAND - Media OutReach Newswire - 24 July 2024 - On the auspicious occasion of His Majesty the King's 72nd birthday anniversary on July 28, 2024, the Office of the Prime Minister, Mini...

Flat Ads Showcases at 2024 ChinaJoy, Partnering with Developers Worldwide to Explore Global Growth

SHANGHAI, CHINA - Media OutReach Newswire - 22 July 2024 - As the 21st ChinaJoy approaches, the global spotlight once again focuses on the Shanghai New International Expo Center in China...

Prudence Foundation and Warner Bros. Discovery Asia Pacific team up to decode complex issues on climate and health

Content series is available across Warner Bros. Discovery platforms in Asia HONG KONG SAR - Media OutReach Newswire - 24 July 2024 - Prudence Foundation, the community investment arm of Prudential...

Cathay’s ‘1 Ticket, 1 Tree’ returns for fourth year, expands to include cargo contributions

In addition to flight tickets purchased, Cathay will plant one tree for every tonne of cargo shipped in Southeast Asia from 25 to 31 July 2024. SINGAPORE - Media OutReach Newswire - 24 July 2024 -...

Swee Heng Unveils New Bread and Pastry Brand: Toast & Roll

SINGAPORE - Media OutReach Newswire - 24 July 2024 - Swee Heng, a well-established presence in Singapore’s bakery scene, is continuing to broaden its offerings. This year, the brand is pleased to...

The Importance of Your Balance Sheet: 5 Advantages of Keeping it Up-to-date

For many business owners, keeping up with bookkeeping and financial reporting is the most formidable challenge. Success requires the preparation and...

Business Training

Best Ways to Sell Real Estate Online

In today's digital age, selling property has never been easier or more convenient. With the vast array of online platforms and tools available, yo...

Property

Creating an Inviting Office Space for Your Employees

As the workplace continues to evolve, employers are looking for ways to create an inviting office space for their employees. By creating a space that ...

Business Training

Investor News: Perth Real Estate and the Indian Ocean Dipole

The Indian Ocean Dipole (IOD) is a result of sustained changes in the temperature of the ocean's surface. In its neutral phase, it does not influenc...

Property

Di Jones real estate recognises high achievers

Di Jones celebrated its outstanding performers on Saturday (24 February 2018) evening at the Di Jones Real Estate Annual Awards.                   ...

Business Training

ClickFunnels Review: The Best Way to Create a Sales Funnel

The Ultimate Guide to ClickFunnels: What is it and How to Use it Whether you run a small business or are in charge of marketing for a large cor...

Business Training