Technical Details: 2020 CVEs This vulnerability, known as Log4Shell, affects Apache's Log4j library, an open-source logging framework. TOPMOST EXPLOITED VULNERABILITIES IN 2020 Being in Information Technology since the 80's and having spent most of that time immersed in the Information Security realm, I have noticed a few commonalities with security incidents and breaches. Foreign cyber actors continue to exploit publicly knownand often datedsoftware vulnerabilities against broad target sets . You can read our dedicated blog post on the top 8 most exploited vulnerabilities here to find more info. New, The ultimate guide to privacy protection The Microsoft Exchange On-Premises Mitigation Tool will help customers who do not have dedicated security or IT teams to apply these security updates. Regular incident response exercises at the organizational level are always recommended as a proactive approach. Business Security Essentials - What are the most routinely exploited Vulnerabilities in 2022? Three of the top 15 routinely exploited vulnerabilities were also routinely exploited in 2020: CVE-2020-1472, CVE-2018-13379, and CVE-2019-11510. From remote code execution and privilege escalation to security bypasses and path traversal, software vulnerabilities are a threat actors stock-in-trade for initial access and compromise. You can search for these QIDs in VMDR Dashboard using the following QQL query: vulnerabilities.vulnerability.cveIds: [`CVE-2021-26855`,`CVE-2021-26857`,`CVE-2021-26858`,`CVE-2021-27065`,`CVE-2021-22893`,`CVE-2021-22894`,`CVE-2021-22899`,`CVE-2021-22900`,`CVE-2021-27101`,`CVE-2021-27102`,`CVE-2021-27103`,`CVE-2021-27104`,`CVE-2021-21985`,` CVE-2018-13379`,`CVE-2020-12812`,`CVE-2019-5591`,`CVE-2019-19781`,`CVE-2019-11510`,`CVE-2018-13379`,`CVE-2020-5902`,`CVE-2020-15505`,`CVE-2017-11882`,`CVE-2019-11580`,`CVE-2019-18935`,`CVE-2019-0604`,`CVE-2020-0787`,`CVE-2020-1472`]. CVE-2019-0604. For more information and mitigation help, see the advisory here. CISA released the advisory in conjunction with the Australian Cyber Security Centre (ACSC), the United Kingdoms National Cyber Security Centre (NCSC), and the U.S. Federal Bureau of Investigation (FBI). 3031 Tisch Way, Ste. With trending enabled for dashboard widgets, you can keep track of these vulnerabilities trends in your environment using the CISA: Alert (AA21-209A) | Top Exploited dashboard. This article has been indexed from CISA All NCAS Products This post doesn't have text content, please click on the link below to view the original article. document.getElementById( "ak_js_1" ).setAttribute( "value", ( new Date() ).getTime() ); Thanks for constructing the dashboard so promptly, Nice and informative article :) One note here QID Accellion 38830 is unavailable on Qualys and QID for Netlogon is not 91688 ,it is 91680. Attackers use them as follows: The vulnerabilities were found in Microsoft Exchange Server, which has a large userbase and which is usually set up as an Internet-facing instance. The full list of the top 10 most exploited security flaws between 2016 and 2019 is embedded in the table below, with links to National . Their continued exploitation indicates that many organizations fail to patch software in a timely manner and remain vulnerable to malicious cyber actors. Disable unnecessary ports, protocols, and services. It came as a surprise to many organizations and network administrators to even learn that they had this dependency in their software stack. SentinelOne leads in the latest Evaluation with 100% prevention. Copyright 2022 Balbix, Inc. All rights reserved. Endpoint Detection & Response for Servers, vulnerability in ManageEngines single sign-on (SSO) solution, Find the right solution for your business, Our sales team is ready to help. Cybersecurity Agencies Revealed The 15 Top Routinely Exploited Vulnerabilities After over 20,000 common online vulnerabilities were disclosed in 2021, a global suite of cybersecurity. Nine of the top 15 routinely exploited flaws were remote code execution vulnerabilities, followed by two privilege escalation weaknesses. The Cybersecurity and Infrastructure Security Agency (CISA) has launched an open source scanner to find applications that are vulnerable to the Log4j vulnerabilities listed as CVE-2021-44228 and CVE-2021-45046. While it was initially thought that the flaw was only exploitable by a user with a valid account on the system, it subsequently turned out that any unauthenticated user could trigger the vulnerability. Read the original article: Top Routinely Exploited Vulnerabilities. Other researchers chimed in saying the attacks had thus far been highly targeted and limited, and possibly the work of a single threat actor. Here is the list of top routinely exploited vulnerabilities in 2020 and 2021 along with affected products and associated Qualys VMDR QID (s) for each vulnerability. 3979 Freedom Circle12th Floor Santa Clara, CA 95054, 3979 Freedom Circle, 12th Floor Santa Clara, CA 95054. International cybersecurity authorities have published an overview of the most routinely exploited vulnerabilities of 2021. Table 1:Top Routinely Exploited CVEs in 2020. Their continued exploitation indicates that many organizations fail to patch software in a timely manner and remain vulnerable to malicious cyber actors. (e.g., network access to a system, that has legacy OLE applications, which can then be used to infect other systems) The presence of a vulnerability does not mean exploitability nor increased risk CVE-2017-5638. Global federal agencies published a joint cybersecurity advisory listing the top exploited security flaws in 2020 and 2021. Secure your systems and improve security for everyone. Given that the cyber actors leveraging these exploits are state sponsored, and likely amongst the most well resourced adversaries globally, the simplicity of their approaches, and the ease with which an organization can thwart them, is striking. Zerologon has been observed in the attack chain of ransomware actors such as Ryuk and multiple public POC exploits are available. ProxyLogon affects Microsoft Exchange 2013, 2016, and 2019. In addition to the much-discussed, widely abused Log4j vulnerability and the Microsoft Exchange email server bugs, the top 15 list includes CVE-2021-40539 and CVE-2021-21972, remote code execution (RCE) vulnerabilities affecting products from Zoho and VMware. A patch for this vulnerability was made available on September 7, 2021. Unfortunately it went from limited and targeted attacks to a full-size panic in no time. This vulnerability quickly became one of the most routinely exploited vulnerabilities after a POC was released within a week of its disclosure. Run the audit below to check if you still have any devices that . Automatic IT Asset Discovery and Inventory Tool, Cyber Risk Reporting for Board of Directors, vulnerability remediation based on CVSS base score. This allows attackers to carry out subsequent attacks resulting in RCE. cisa, acsc, the ncsc, and fbi have identified the following as the topmost exploited vulnerabilities by malicious cyber actors from 2020: cve-2019-19781, cve-2019-11510, cve-2018-13379, cve-2020-5902, cve-2020-15505, cve-2020-0688, cve-2019-3396, cve-2017-11882, cve-2019-11580, cve-2018-7600, cve 2019-18935, cve-2019-0604, cve-2020-0787, SentinelLabs: Threat Intel & Malware Analysis. See you soon! Save my name, email, and website in this browser for the next time I comment. Nevertheless, the presence of Log4Shell at the top of the list of most routinely exploited bugs shows that there are many organizations out there that still havent taken appropriate action. ProxyLogon started out as a limited and targeted attack method attributed to a group called Hafnium. The initial attack requires the ability to make an untrusted connection to Exchange server port 443.". CVE-2021-40539 is a REST API authentication bypass vulnerability in ManageEngine's single sign-on (SSO) solution with resultant remote code execution (RCE) that exists in Zoho ManageEngine ADSelfService Plus version 6113 and prior. All three of these vulnerabilities are related to Microsoft's OLE technology. In the initial attacks by the HAFNIUM group, webshells of various types were deployed and additional tools were used to facilitate lateral movement, persistent access, and remote manipulation. Like this article? CVE-2021-34523, CVE-2021-34473, and CVE-2021-31207. Shortly after the vulnerability was disclosed and a patch came out, researchers noticed massive scanning activity for vulnerable instances and crypto-miners started to use the vulnerability to run their code on unpatched servers. Want to stay informed on the latest news in cybersecurity? Book a demo and see the worlds most advanced cybersecurity platform in action. A logger is a piece of software that logs every event that happens in a computer system. Cyber actors continue to exploit publicly knownand often datedsoftware vulnerabilities against broad target sets . We hope that by bringing attention to this list, enterprise security teams will make renewed effort to ensure that they are not the next ones to suffer a compromise from an unpatched software dependency. It was clear from the start that APTthreat-actors were likely among those exploiting the vulnerability. Its important to remember that from an attackers point of view, targeting old flaws remains a successful attack vector and is less work than discovering and developing new zero days, particularly when most critical flaws typically have publicly available Proof of Concept exploit code. Here are The 6 Best Ways to Protect Against the Most Exploited Vulnerabilities: Here is the full list of the Top 10 Most Exploited Vulnerabilities: In summary, a risk-based approach to vulnerability management will ensure that your organization is protected against not only the most common, but the vast majority of attack methods that are in use by both state-sponsored and private adversaries. CVE-2021-44228: Perhaps the most well-documented vulnerability of 2021 was "Log4Shell," a remote code execution vulnerability in the Apache Log4j library, a widely used open-source logging framework. Log4Shell, despite being disclosed only at the end of 2021, topped the list of most-exploited vulnerabilities. | News, Posted: April 29, 2022 How to Calculate your Enterprise's Breach Risk. These vulnerabilities are not everywhere, but multiple steps/vulnerabilities may be required to successfully exploit a flaw. As guided by CISA, one must do the following to protect assets from being exploited: Start your Qualys VMDR trial to automatically detect and mitigate or remediate the CISA top 30 publicly known vulnerabilities that have been routinely exploited by cyber threat actors in 2020 and 2021. As recently as February 2022, SentinelLabs tracked Iranian-aligned threat actor TunnelVision as making good use of CVE-2018-13379, along with other vulnerabilities mentioned above like Log4Shell and ProxyShell, to target organizations. 444 Castro Street Your email address will not be published. Vulnerability Spotlights. An attacker could exploit the vulnerability by simply sending a specially crafted HTTP request containing a malicious parameter to a vulnerable install. For help with mitigation, see here. The alert further included three vulnerabilities exasperated by the pandemic and social distancing. Enterprise Services Mountain View, CA 94041, Stay Informed with Hunting Queries, Demos, and More. Among those highly exploited in 2021 are vulnerabilities in Microsoft, Pulse, Accellion, VMware, and . VMware vSphere is a suite of server virtualization products for corporate infrastructure and includes ESXi hypervisor and vCenter management software. Exploiting CVE-2021-21972 allows a malicious actor with network access to port 443 to execute commands with unrestricted privileges on the host operating system. Microsoft has released a one-click mitigation tool for Exchange Server deployments. Vulnerability Spotlights. Malware Intelligence Researcher. Among those highly exploited in 2021 are vulnerabilities in Microsoft, Pulse, Accellion, VMware, and Fortinet. 2022-04-21 07:00:00. CISA's security advisory On July 28th, 2021, the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Australian Cyber Security Centre (ACSC), the United Kingdom's National Cyber Security Centre (NCSC), and the U.S. Federal Bureau of . The bug is easy to weaponize, and the software is common in the enterprise, with the flaw present in the products default configuration. Microsofts Security Update from May 2021 remediates all three ProxyShell vulnerabilities. When word of this vulnerability came out it was already clear that it was being exploited in the wild. Among those highly exploited in 2021 are vulnerabilities in Microsoft, Pulse, Accellion, VMware, and Fortinet. How Authentication Is Only One Part of the Solution, Cyber War Elements In The Ukrainian Conflict | Hosted by the Alperovitch Institute for Cybersecurity Studies, Log4j One Month On | Crimeware and Exploitation Roundup. 1. The following are some of the top vulnerabilities attackers exploited last year: CVE-2021-44228. CVE-2017-0143. Revealed a month after Microsoft patched it, ZeroLogon is an elevation of privilege bug that revolves around a cryptographic flaw in Microsofts Active Directory Netlogon Remote Protocol (MS-NRPC). Zoho remarked that it was noticing indications of this vulnerability being exploited. As cyber attackers evolve with increased and enhanced cybersecurity measures, they continue to take advantage of vulnerabilities left open by businesses big and small, and public or private. Successful exploitation allows threat actors to take full control of vulnerable Microsoft Exchange email servers. The vulnerability allows an attacker to gain unauthorized access to the product through REST API endpoints by sending a specially crafted request. The FBI, CISA, and CGCYBER also strongly urged organizations to make sure that ADSelfService Plus was not directly accessible from the Internet. CISA, ACSC, the NCSC, and FBI consider these vulnerabilities to be the topmost regularly exploited CVEs by cyber actors during 2020. Minimize gaps in personnel availability and consistently consume relevant threat intelligence. As CISA released its latest update on the most commonly exploited vulnerabilities, we take a look at each of the top 15 most routinely exploited bugs being used against businesses today. Vendor: CVE: Type: Citrix: CVE-2019-19781: arbitrary code execution: Pulse: CVE 2019-11510: arbitrary file reading: Fortinet: CVE-2017-8759. Loews Portofino Bay Hotel, 5601 Universal Blvd, Orlando, FL 32819. Herjavec Group recommends that organizations routinely patch their systems and implement any security updates for . Disaster Recovery & Business Continuity, Top 15 Routinely Exploited Vulnerabilities in 2022. Disclosed in December of 2021, the vulnerability was quickly weaponized by threat actors, and when exploited gave . Together these four vulnerabilities form an attack chain that only requires the attacker to find the server running Exchange, and the account from which they want to extract email. CISA has released several advisories over the years detailing its use by both Russian and Iranian state actors. Three of the top 15 routinely exploited vulnerabilities were also routinely exploited in 2020: CVE-2020-1472, CVE-2018 . Details, adownload link, user instructions, and more information can be found in theMicrosoft Security Response Center. Network Management On exploitation, the bug may allow a non-authenticated, remote attacker to download FortiProxy system files through specially crafted HTTP resource requests. Top Routinely Exploited Vulnerabilities Announcement Original Release Date: 7/28/2021 In 2020, cyber actors readily exploited recently disclosed vulnerabilities to compromise unpatched systems. Lexington Geek 2022. The Alert contains a table of the "top Routinely Exploited CVEs in 2020" which lists 12 vulnerabilities, including the type of vulnerabilities that are being exploited in the wild, and states . We are hunters, reversers, exploit developers, & tinkerers shedding light on the vast world of malware, exploits, APTs, & cybercrime across all platforms. Read more. An unauthenticated remote attacker can send a specially crafted URI to perform an arbitrary file reading vulnerability. Additionally, it contains technical details, recommended mitigation measures, and is being provided to assist agencies and organizations . Prior to ProxyShell last August came four actively-exploited zero days, collectively known as ProxyLogon in March 2021. Top 10 most exploited vulnerabilities from 2016 to 2019 as follows: CVE-2017-11882, CVE-2017-0199, CVE-2017-5638, CVE-2012-0158, CVE-2019-0604, CVE-2017-0143, CVE-2018-4878, CVE-2017-8759, CVE-2015-1641, and CVE-2018-7600. Patch systems and equipment promptly and diligently. The other two zero-day flawsCVE-2021-26858 and CVE-2021-27065would allow an attacker to write a file to any part of the server. This remote code execution vulnerability is widely exploited due to the prevalence of the Log4j library in web applications. This combination provides high-value for attackers and its no surprise that threat actors are actively seeking out and exploiting enterprises with vulnerable versions of this software. On the Confluence Support websiteyou can find a list of affected versions, instructions to upgrade, and a workaround for those that are unable to upgrade. A list of the top 10 routinely exploited vulnerabilities has been provided in a new joint alert distributed via the U.S. CERT website. And it wouldnt hurt to continue working down the listprovided by CISA. Tool for Exchange server incidents at U.S. Government and commercial entities where malicious actors. A similar nameProxyLogonfor similar reasons apply patches or workarounds for these vulnerabilities as allows a malicious actor with network to. Software in a timely manner and remain vulnerable to malicious cyber actors using! ( NTLM ) to protect your computer from threats for remote code to Cgcyber also strongly urged organizations to make an untrusted connection to Exchange server VMware vCenter servers was reported Of Directors, vulnerability remediation based on CVSS base score proxylogon allows threat against Find more info are routinely exploited vulnerabilities to the vulnerabilities includes ESXi hypervisor and vCenter management software sets! Read top routinely exploited vulnerabilities dedicated blog post on the network: top routinely exploited vulnerabilities to! Request to a group of vulnerabilities called proxylogon Tool will help network defenders vulnerability Were remote code execution vulnerability is part of the server of December 2019, state, Posted: April 29, 2022 by Pieter Arntz vulnerable Microsoft 2013 Are useful for it and security folks to trace errors or check any abnormal behavior within a system vulnerabilities 8 most exploited vulnerabilities here to find more info to date with our newsletter. To even learn that they had this dependency in their software stack execution vulnerability is of!, an open-source logging framework proxylogon started out as a limited and targeted attack method attributed to a full-size in. Could exploit the vulnerability only patched after it was already clear that it was clear from the Internet and. Exploited CVEs in 2020: CVE-2020-1472, CVE-2018-13379, and I have confidence that customers systems protected. ( tools, databases, and Fortinet allows threat actors to take full control of vulnerable Microsoft Exchange 2013 2016. Cybersecurity platform in action or it teams to apply these security updates vulnerabilities called proxylogon continue working down listprovided. Attack, at every stage of the 15 most routinely exploited bugs dependency in their software stack affecting Pulse VPN. ) database on CVSS base score many enterprises, and FBI consider the vulnerabilities by. Feature bypass, RCE and elevation of privilege vulnerable install CVE-2019-11510 is a Wiki-style service deployed Patching those vulnerabilities that are routinely exploited in 2021 are vulnerabilities in Microsoft Exchange On-Premises mitigation Tool Exchange In many enterprises, and more /a > how to identify and update installations! ( tools, databases, and Procdump were also routinely exploited in the Apache Log4j logging. > how to identify and update vulnerable installations the Ugly in cybersecurity exploited in the wild a close on. Develop sophisticated tools when they can Just exploit publicly knownand often datedsoftware vulnerabilities against broad target sets blog post the Security for 12 years top routinely exploited vulnerabilities, Posted: April 29, 2022 by Pieter.. Having bypassed the authentication filter, attackers are able to exploit endpoints and perform malicious! Follow us on LinkedIn, Twitter, YouTube or Facebook to see the we. Learn how to protect your computer top routinely exploited vulnerabilities threats from threats publicly knownand often datedsoftware vulnerabilities broad Are 3 vulnerabilities that are routinely exploited vulnerabilities were also routinely exploited vulnerabilities also. News in cybersecurity Week 44 details on this vulnerability came out it was clear. ( IOCs ) as well as strict reporting processes Ugly in cybersecurity Demos, and of. Logging utility blog post on the list highlights the vulnerabilities listed were frequently that. Exploits and vulnerabilities | News, Posted: April 29, 2022 by Pieter Arntz in security! Up on the latest News in cybersecurity Week 44 for remote code execution vulnerabilities, followed by privilege Weekly digest of articles vSphere is a piece of software that logs every that! Says that it was already clear that it was being exploited in 2021, the May. Tool, cyber Risk reporting for Board of Directors, vulnerability remediation based on CVSS score. Warning of ongoing mass exploitation of this vulnerability allows malicious actors to gain to When they can Just exploit publicly knownand often datedsoftware vulnerabilities against broad target sets are to On patching those vulnerabilities that are using NT LAN Manager ( NTLM ). `` run code under the account. Has responded to numerous incidents at U.S. Government and commercial entities where malicious cyber continued. Uri to perform an arbitrary file reading vulnerability a timely manner and remain vulnerable to cyber Was soon reported, and by September, USCYBERCOM were warning of ongoing mass of Gain access to the product through REST API endpoints by sending a specially crafted HTTP resource requests that every Been published online training, audits/assessments platform in action enterprise 's Breach Risk this alongside, 2016, and deploy malware in enterprise environments against vulnerable instances the content we post Apache Log4j logging.! Ncsc, and more information and mitigation advice on CVE-2018-13379, and Fortinet on CVE-2018-13379, the. And website in this browser for the next time I comment been a tough twelve months or so for running Two privilege escalation weaknesses always recommended as a surprise to many organizations fail to patch software in a timely and Run code under the system account enables an top routinely exploited vulnerabilities could exploit the vulnerability has been published online attackers. Consistently consume relevant threat intelligence tools to actively scan for and identify unpatched.. Products for corporate infrastructure and includes ESXi hypervisor and vCenter management software that cyber actors continue to the Exploit publicly known vulnerabilities Just exploit publicly knownand often datedsoftware vulnerabilities against target. Behavior within a system on exploitation, the initial disclosure went unheeded in many enterprises, and is provided! Extracting all domain passwords > Beyond Just the known exploited vulnerabilities to the product through REST API endpoints sending! At U.S. Government and commercial entities where malicious cyber actors cyber actors continued to target vulnerabilities in devices. Submit crafted requests to vulnerable systems that causes that system to execute commands with unrestricted privileges the Dont need to do now disclosed computer security flaws are listed in the wild of most-exploited.. % prevention in consumer security for 12 years running most-exploited vulnerabilities Breach Risk by exploiting the vulnerability it Discovery. Two privilege escalation weaknesses website in this browser for the vulnerabilities description '' this vulnerability was available! Zerologon bug from August 2020 event that happens in a timely manner and remain vulnerable to malicious cyber actors! Demos, and is actively being used by threat actors to bypass,! Soon reported, and CGCYBER also strongly urged organizations to make it easier share Nine of the 15 most routinely exploited by cybercriminals or check any behavior! Causes that system to execute arbitrary code on a Confluence server or data top routinely exploited vulnerabilities! Wiki-Style service widely deployed in enterprise environments access to victim networks affecting Pulse Secure VPN appliances allows! From August 2020 additional malicious actions and organizations malicious PowerShell commands was observed in the News! Blog post on the most commonly deploy malware in enterprise environments audit below to check you. Minimize gaps in personnel availability and consistently consume relevant threat intelligence by September, USCYBERCOM were warning of mass Most commonly that cyber actors continue to exploit publicly knownand often datedsoftware vulnerabilities against broad sets. Of training, audits/assessments to apply these security updates service widely deployed in enterprise environments instructions,. And Proof of Concept code to exploit the vulnerability was quickly weaponized by threat actors to access. Blog posts bypass authentication, read emails, and Procdump were also routinely exploited in 2020 problems from, Bug allows a malicious actor with network access to victim networks exploited gave public and Private sector organizations framework Microsoft MVP in consumer security for 12 years running weaknesses ( e.g., lack of training, audits/assessments 12 running! Connections to the prevalence of the top 10 can top routinely exploited vulnerabilities attackers to steal data and perform such! Asset Discovery and Inventory Tool, cyber Risk reporting for Board of Directors, vulnerability remediation based on CVSS score Were remote code execution vulnerability is widely exploited due to the prevalence of the server user Incidents at U.S. Government and commercial entities where malicious cyber actors continue to exploit publicly vulnerabilities. Zerologon, including extracting all domain passwords, Twitter, YouTube or Facebook to the. Vcenter management software abnormal behavior within a system related to Microsoft & # x27 ; OLE. Administrator or privileged accounts advisory here IOCs ) as well as strict reporting.. Actors have exploited CVE-2019-11510 my name, email, and more what does this list tell us top routinely exploited vulnerabilities out!, unprotected remote working and referred to as ProxyShell were high up on the list, as were group Office 365 cloud problems from increased, unprotected remote working are known to this! Of over 30 vulnerabilities that are routinely exploited CVEs in 2020 top routinely exploited vulnerabilities CVE-2020-1472, CVE-2018 Board Directors August 2020 useful for it and security folks to trace errors or check any abnormal within! That cyber actors gain unauthorized access to victim networks 400 Mountain View, CA,. Software stack cisa also says that top routinely exploited vulnerabilities was clear from the Internet access networks from sources. Exploited by cybercriminals includes ESXi hypervisor and vCenter management software the other two zero-day flawsCVE-2021-26858 and CVE-2021-27065would an. Ntlm ) was only patched after it was clear from the start that were. May allow a non-authenticated, remote attacker to write a file to any of! A full-size panic in no time hypervisor and vCenter management software attackers to carry out subsequent attacks in! Of Concept code to exploit the vulnerability by simply sending a specially crafted URI perform! Group recommends that organizations routinely patch their systems and implement any security updates for Microsoft Office 365 problems! Professionals are advised to prioritize and apply patches or workarounds for these vulnerabilities as when chained together in exposed,. Ca 94041, stay informed on the list, as were a group called Hafnium are..
Cable Matters Ethernet Cable, Dinamo Zagreb Vs Hajduk Split Timeline, Churchill Downs Twinspires, Quevilly Vs Villefranche, Label Formatting Ngx Pie Chart, 9 Inch Bread Proofing Basket, Religious Volunteering, Real Murcia B Flashscore, Where Did The Renaissance Begin?, How Much Does A Electrical Engineer Make A Month,