Search
Close this search box.

April 2023 Threat Intelligence Summary

When threats emerge, the Fidelis Security Threat Research team (TRT) is ready. Each month, the Threat Intelligence Summary examines the latest threats and trends so you can stay resilient against cyber adversaries.

In April 2023, we saw a continued rise in Russian state-sponsored threat actors, the shutdown of a widely used hacker marketplace, “shadow ban” attacks against Twitter users, and the emergence of several new high and critical vulnerabilities, including a zero-day exploit against Google Chrome. We also provide updates to the metrics and information on the most impactful vulnerabilities and malware strains in the wild today and included information on some of the top phishing sites observed over the month.

Read the April 2023 Threat Intelligence Summary

Top Emerging Vulnerabilities

The Fidelis Security TRT’s top-ten vulnerability list for March includes critical and high severity CVEs that, when exploited, lead to privilege escalation, distributed denial of service attacks (DDoS), arbitrary code execution, and more.

We also include the base scores for each of our top vulnerabilities. The base score is a complex calculation that weighs several factors, including exploitability (attack complexity, scope, privileges required, etc.), impact metrics, CVE maturity, and more. The value, from 0 to 10, represents the potential severity of the threat. The higher the number, the more critical the CVE.

These base scores serve as one reliable indicator of threat criticality. However, there are many factors that go into our top ten inclusion. The list presented in our report represents what we have observed as the month’s most credible threats to any organization using unpatched systems or software. Whether a vulnerability is newly discovered, has proofs of concept available, or is being actively exploited, regular patch management is imperative for securing your organization.

April 2023 Cyber Threat Analysis
April 2023 Cyber Threat Analysis Highlights – by Fidelis Security

See the full list >

Malware Attacks by Industry

Fidelis Security tracks the most prevalent malware threats to keep our detection feeds up to date and our clients secure. In April 2023, Fidelis detected and defended against more than two hundred and two thousand high-severity malware threats. For the April report, we continue with the addition of metrics to examine submissions to the Fidelis Sandbox malware analysis service. Read the report to see how we curate and evaluate sandbox samples. You’ll also get a deep dive into some of the hardest hit industries over the past month, and details regarding the most prevalent malware threats indicated by open-source reporting.

Malware Analysis of Insurance Industry in April 2023

See the full analysis >

Top Phishing Domains

Each month, our report contains the top five active phishing sites observed in the wild. While the best defense against phishing is user vigilance, security teams can rely on emerging data like this to help bolster defenses.

See the top phishing domains list >

About the Fidelis Security Threat Research Team

The Threat Research team at Fidelis Security researches and analyzes the latest threats and issues. The intelligence we gather from multiple open-source and proprietary sources about our cyber adversaries’ tactics, techniques, and procedures (TTPs) is fed directly into our platforms, products, and services to help our customers detect, neutralize, and eliminate threats before they can harm production systems.

Visit the Fidelis Security Threat Research page to read the complete April 2023 Threat Intelligence Summary, along with information on critical threats and resources to help you better prepare for the next attack.

Picture of Amol Sarwate
Amol Sarwate

Amol Sarwate heads Fidelis and CloudPassage worldwide threat and security research lab responsible for Network, Endpoint and Cloud. He has devoted his career to protecting, securing, and educating the community from security threats. Sarwate has presented his research on cloud security, vulnerability trends, malware, security axioms, SCADA security, exploit kits, IoT at numerous security conferences. He holds multiple US patents in security posture assessment and threat detection. He has contributed to SANS TOP 20, Verizon data breach reports, SANS @ RISK newsletters, and is a former OVAL board member.

Related Readings

One Platform for All Adversaries

See Fidelis in action. Learn how our fast and scalable platforms provide full visibility, deep insights, and rapid response to help security teams across the World protect, detect, respond, and neutralize advanced cyber adversaries.