Research from Universidad de la República (Udelar) in Uruguay has unveiled a new security vulnerability involving HDMI cables, which are commonly used to connect computers to TVs and large screens. The study reveals that hackers can exploit these cables to…
Tag: Cybersecurity Insiders
PRODUCT REVIEW: TREND VISION ONE CLOUD SECURITY
Amidst evolving cybersecurity challenges, including sophisticated cyber-attacks, cloud vulnerabilities, and the expansion of attack surfaces, there is an acute need for solutions that not only detect and respond to threats but also provide comprehensive visibility and risk management across diverse…
Cyber Attack Sparks Phishing Scam Across Greater Manchester
On July 29, 2024, a cyber attack targeting Locata, a housing software provider managing multiple housing portals, triggered a widespread phishing scam affecting several boroughs in Greater Manchester. The incident exposed residents to risks of personal data theft through fraudulent…
The Evolution of Secure Access: The Shift from VPNs to Zero Trust Network Access
Virtual Private Networks (VPNs) have long been the standard technology for remote access, multi-site connectivity, and third-party access. However, recent trends in cloud adoption and remote work have exposed significant weaknesses in VPN security. This article examines the transition from…
CISA’s Shields Up and Shields Ready Programs: A Proactive Approach to Cybersecurity for Critical Infrastructure
Cyber threats are constantly evolving, targeting the very foundation of our nation’s security and economy. To combat this ever-present challenge, the Cybersecurity and Infrastructure Security Agency (CISA) recently launched a proactive program called Shields Up. The program’s core tenets emphasize…
Mobile security settings useful to block thieves in extracting data and money
In recent months, Britain has seen a concerning increase in smartphone thefts. Whether on the tube, during transit, or simply walking home, thieves are seizing every opportunity to target unsuspecting smartphone users. To help you safeguard your data and finances…
Can Hackers Track Down a User Based on Google Maps Usage?
In an age where digital privacy concerns are at an all-time high, the potential for hackers to track users through their Google Maps usage raises significant alarm. Google Maps, a widely-used navigation tool, provides invaluable convenience in everyday life, but…
Australian gold producer targeted by ransomware gang
On August 12, 2024, the Australian Securities Exchange (ASX) reported that Evolution Mining Limited, a gold mining company, experienced a ransomware attack on August 8, 2024, which affected its IT infrastructure to some extent. The company has engaged security experts…
Help Desks Under Siege: Bolstering Cyber Defenses
We’ve all heard the stories. In 2023, Caesar’s Entertainment shelled out a whopping $15 million in damages due to a cyber breach, and MGM Resorts International took a $100 million hit from a ransomware attack. In each case, the breaches…
Donald Trump interview with Elon Musk disrupted by DDoS Cyber Attack
An eagerly awaited interview between Twitter CEO Elon Musk and former President Donald Trump faced a brief interruption due to a distributed denial-of-service (DDoS) attack targeting the servers of the social media platform. Musk issued a formal statement confirming that…
Ransomware gangs doxing family members of victims
In recent years, ransomware gangs have employed increasingly aggressive tactics to extract ransom payments from their victims. These strategies have included threats to publish sensitive information, damage reputations, and create turmoil among personal and professional contacts. However, a new, alarming…
Criminal IP and Maltego Collaborate to Broaden Threat Intelligence Data Search
Torrance, United States / California, 12th August 2024, CyberNewsWire The post Criminal IP and Maltego Collaborate to Broaden Threat Intelligence Data Search appeared first on Cybersecurity Insiders. This article has been indexed from Cybersecurity Insiders Read the original article: Criminal…
Microsoft issues alert against email phishing attack to influence US 2024 Elections
The 2024 U.S. elections are set for November 13th, and Microsoft, the American technology giant, has issued a warning about potential interference from state-funded actors. The company’s alert comes in response to increased online activity over recent weeks. According to…
The Importance of Zero Touch in Cloud Security
As cloud computing continues to evolve, so do the challenges associated with securing digital environments. One of the most significant advancements in cloud security is the concept of “Zero Touch,” a paradigm that emphasizes minimizing human intervention in the management…
Cybersecurity Insiders Q&A: SonicWall President and Chief Executive Officer Robert VanKirk
SonicWall is on a roll. In recent months, the cybersecurity leader has completed three acquisitions and extended its cybersecurity portfolio to include managed security services and cloud edge security solutions for Managed Service Providers and Managed Security Service Providers. After…
Ransomware attack leads to death and Cow and Calf
For many, this news might seem trivial as it doesn’t involve direct harm to humans. However, the recent death of a cow and her calf due to a ransomware attack is a serious concern for those involved in livestock farming.…
Security vulnerability in IT infrastructure of Ransomware gang saves six victimized companies
Recent news has frequently highlighted how vulnerabilities in a company’s IT infrastructure can lead to devastating cyber-attacks. However, an intriguing twist has emerged: a flaw in the infrastructure managed by a ransomware group has led to a dramatic near-miss where…
Key Cloud Security Tools for 2024: A Comprehensive Overview
As cloud computing continues to evolve and integrate deeply into business operations, the need for robust cloud security tools becomes increasingly critical. With new threats emerging and cloud environments growing more complex, it’s essential for organizations to stay ahead of…
Proxmox Backup by NAKIVO: Powerful VM Data Protection
Proxmox VE is mainly suitable for small and medium-sized organizations that require advanced virtualization capabilities but have limited budgets. Proxmox VE is an open-source solution with particular advantages and disadvantages. On one side, it offers flexibility and adaptability that allow…
The Olympic Games have been protected from cyber-attacks so far
The expectation of cyberattacks targeting the Olympic Games was widespread. Earlier this year, Mandiant released a report identifying likely attackers as nation-state-affiliated groups from Russia, China, North Korea, and Iran. Cisco anticipated an eightfold increase from the 450 million cyberattacks…
Meet the ransomware gang that demands $500 million
Recent reports have highlighted a disturbing trend: ransomware gangs are increasingly targeting the healthcare sector, leading to severe consequences such as blood shortages and the cancellation of emergency services. Alarmingly, a particular ransomware group has now accumulated a staggering $500…
MFA: Multi-Factor Annoyance? Why MFA’s Days Are Numbered.
Multi-Factor Authentication (MFA) has been the darling of the cybersecurity world for years, touted as the ultimate defense against unauthorized access. But as hackers get craftier, MFA is starting to look more like a speed bump than a fortress. It’s…
The three pillars of the next generation in data security: PostgreSQL, zero trust and web3
The technologies that will enable optimised data security already exist, but businesses are resting on their laurels. Data gathered by Governing indicates that in 2023 over 353 million individuals were affected by data compromises, including data breaches, leakage, and exposure.…
INC Ransomware targets McLaren Health Care Hospitals
The perpetrators behind recent ransomware attacks seem to lack any sense of empathy or concern for human lives, as their actions jeopardize patient care by disrupting hospital treatments through cyber-attacks. The latest group to make headlines is the INC Ransomware,…
Fortinet acquires Next DLP
Fortinet, a major player in the cybersecurity industry, has acquired data security startup Next DLP for an undisclosed sum. The acquisition, set to be finalized legally by next weekend, aims to strengthen Fortinet’s Secure Access Service Edge (SASE) platform. Next…
Britain NHS Software provider to face Ransomware penalty of £ 6 million
NHS England has been making headlines since 2017 due to ongoing cyber attacks and ransomware incidents. Recently, the non-profit organization is in the news again, this time because of a £6 million fine related to a 2022 ransomware attack that…
Can a Bitcoin Ban Help Stop Ransomware Attacks
As ransomware attacks continue to escalate, with cybercriminals demanding hefty ransoms paid in cryptocurrencies like Bitcoin, there is growing debate over whether banning Bitcoin could be an effective strategy to curb these attacks. While a ban on Bitcoin might seem…
Fortigate Cloud Native Firewall (FORTIGATE CNF)
The management of day-to-day cloud security operations presents a multifaceted challenge for organizations, requiring a delicate balance between technological, procedural, and human factors. Multi-cloud environments significantly increase the complexity and challenges of managing and securing cloud workloads. To effectively address…
How ‘Shifting Left’ speeds compliance processes
Automating control monitoring and evidence gathering can ensure compliance throughout the production lifecycle. In the same way that Grammarly helps us write more clearly, a shift left compliance approach helps us boost resilience by embedding checks in the production process,…
The rise of RaaS; how Copilot can safeguard SMEs from the growing storm of AI-boosted cyberattacks
Whilst generative AI and the rise of Ransomware-as-a-Software poses growing problems for SMEs, AI copilot tools can provide much-needed support, says ALSO Cloud UK. Ransomware as a Software (RaaS) is on the rise, dramatically lowering the entry barriers for cyber…
How cybersecurity training can break the cyber impact chain
The financial impact of cyberattacks has increased dramatically in recent years – the cost of data breaches recently hit an all-time high, companies have made large ransomware payments, and the process of getting systems back online and restoring operations is…
What if a cyber attack takes place on a human body
In recent times, we’ve witnessed cyberattacks targeting government agencies, corporate networks, mobile systems, and software supply chains. However, the conversation on tech platforms like Reddit is now shifting from material concerns to the human body itself. Some cybersecurity experts are…
France Olympics venue hit by a ransomware attack
While athletes, visitors, and referees at the Paris 2024 Olympics have been voicing concerns about the event’s organization, a new issue has surfaced: a cyberattack on one of the venues. Reports circulating on X and Facebook suggest that the Grand…
Malware induction into Windows and MacOS devices via ISP
Volexity, a cutting-edge cybersecurity firm based in Virginia, has uncovered a Chinese hacking group known as StormBamboo, which is injecting malware into software updates distributed through an Internet Service Provider (ISP). The name of the ISP has been kept confidential.…
Threat Actor offers Car Selling Phishing lure
According to a study made by Palo Alto Networks cyber threat arm ‘Unit 42’, a threat actor named APT28 aka BlueDelta or Fancy Bear, supposedly belonging to Russian Intelligence is seen luring diplomats with a car sales phishing link that…
Safeguarding Data in Container Security Environments
In today’s rapidly evolving tech landscape, containers have become a cornerstone of modern software development and deployment. Their efficiency, scalability, and flexibility offer significant advantages. However, with these benefits come new security challenges, particularly in safeguarding data within containerized environments.…
Adaptive Shield Showcases New ITDR Platform for SaaS at Black Hat USA
Amid rising breaches including Snowflake, the platform helps security teams proactively detect and respond to identity-centric threats in business-critical SaaS applications Adaptive Shield, a leader in SaaS Security, today announced its breakthrough Identity Threat Detection & Response (ITDR) platform for…
SonicWall Mid-Year Threat Report Highlights Increase in Cyberattacks – Call for MSPs
Customers increasingly rely on trusted vendors to protect their sensitive data, systems, and operations from sophisticated cyber threats in today’s dynamic threat landscape. Threats, ranging from ransomware to business email compromise (BEC), are constantly evolving. This demands a continuous, robust…
Russian ransomware criminals earn $500 million
In recent reports, our Cybersecurity Insiders have detailed how hackers have been generating revenue through cyberattacks such as ransomware. However, a new report reveals that ransom payments to those deploying file-encrypting malware surged to an eye-watering $500 million in 2023.…
How Advanced Data Protection Revolutionizes Security Analysts’ Workflow
A recent study revealed that employees typically download around 30GB of data monthly from SaaS applications to their devices, including mobile phones, laptops, and desktops. This high volume illustrates the large amounts of unsecured data flowing across networks and devices,…
Dark web offers botnets as low as $99
For those contemplating launching cyber attacks on their customers, partners, or competitors, the dark web now offers botnets for as little as $99. This article aims to shed light on these alarming developments in the cybercrime world, without endorsing illegal…
The Need for Budget Boosts to Combat AI-Generated Cyber Attacks
As artificial intelligence (AI) continues to advance, its impact on cybersecurity becomes increasingly profound. AI-generated cyber attacks are evolving rapidly, posing significant threats to organizations across various sectors. To effectively combat these sophisticated threats, a substantial increase in cybersecurity budgets…
An Analysis of the Rising Cyber Crime Levels Across the Globe
According to the United Nations, the world witnessed a significant rise in violent conflicts in 2023 that reached unprecedented levels not seen since World War II. This trend will likely continue into 2024 as technology will enable nation state-level cyber…
Progress Introduces Chef Courier for Simplified Job Management Across Corporate Software Ecosystems
Progress, a company known for their expertise in infrastructure management software, recently introduced a new tool called Progress® Chef® Courier™. This tool is a component of the latest cloud-native platform, Progress® Chef 360™, designed to simplify the management of intricate…
Ransomware news trending on Google for this day
A ransomware attack allegedly carried out by the RansomEXX Group has reportedly affected the IT services of over 300 small banks in India, disrupting digital transactions such as RTGS and NTFS for the past three days. The breach targeted C-Edge…
Android Mobile Security alert against SMS Stealer Malware
A new type of malware, known as SMS Stealer, is making waves in the cybersecurity world. Designed to harvest one-time passwords (OTPs) and other sensitive information, this malware has already targeted over 600 global brands, according to experts from Zimperium.…
VMware vulnerability leads ransomware to encrypt mass virtual machines
All these days we have seen hackers targeting Windows and Linux machines. But now they seem to be after the encryption of mass virtual machines by exploiting a vulnerability in VMware ESXi software. Hackers are now exploiting this flaw to…
Can Negotiations Yield Success in Ransomware Attacks
In the escalating world of cybercrime, ransomware attacks have become a pervasive threat, affecting businesses of all sizes and industries. When faced with a ransomware attack, organizations are often confronted with a critical decision: to pay the ransom or not.…
DDoS Attack on Microsoft Azure Cloud leads to another global IT Outage
Microsoft has issued a statement apologizing for a recent IT outage, which they attribute to a DDoS (Distributed Denial of Service) cyber attack on the infrastructure managed by Microsoft Azure Cloud. Under the leadership of Satya Nadella, and amid a…
With the Olympics underway, Attendees and Spectators at Risk of Cyberattacks
While athletes worldwide descended on Paris for the 2024 Olympics, so did cyber threats. Franz Regul, Head of IT Security for Paris 2024, predicts at least eight to 12 times the number of attacks launched against the Tokyo Games in…
Proficio Launches New ProBAS Breach and Attack Simulation Service
Service Helps Organizations Better Prepare and Respond to Cyber Attacks Proficio®, a leading Managed Detection and Response (MDR) provider, today announced the roll out of its ProBAS Breach and Attack Simulation service. By rigorously testing an organization’s security defenses, ProBAS…
Food Fraud: The Top Three Scams Impacting the Food Delivery Industry
The appetite for food delivery apps has grown exponentially—more than 2.85 billion people used them globally last year. In the United States alone, the $350 billion industry expanded by roughly 50% during the pandemic. With rising popularity has come rising…
Western Maryland Community Colleges Receive Edwards Fund Grant for Cyber Ranges
Students Provided Training Opportunities and Help Meet Maryland’s Cybersecurity Talent Gap Allegany College of Maryland, Garrett College, and Hagerstown Community College have received a $617,400 grant from the Senator George C. Edwards Fund toward a $686,000 project to implement two…
The US States Most at Risk of Cyberattacks
Global cybercrime costs are projected to soar from $9.22 trillion in 2024 to $13.82 trillion by 2028.1 In the United States alone, these costs are forecasted to exceed $452 billion in 2024.2 Alarmingly, in 2023, three in four companies in…
Australia wants companies disclose ransomware payments
The Australian government has long advised ransomware victims against paying ransoms, arguing that doing so does not guarantee receiving a decryption key and only encourages further criminal activity. However, recognizing that ransom payments might be unavoidable in some situations, Canberra…
Crowdstrike preliminary report as sourced from Richard Ford
Crowdstrike have now published their preliminary post incident report (PIR) into the issue that brought 8.5m Windows hosts, and a lot of the world, to a halt. Their preliminary report is available in full on the CrowdStrike website (here: https://www.crowdstrike.com/falcon-content-update-remediation-and-guidance-hub/)…
Salvador Technologies sees growth in maritime cybersecurity
Salvador Technologies has disclosed that the company is experiencing demand for its cyber-attack recovery platform from organizations in the maritime sector and shipping industry. The company reports that an increasing number of port authorities, terminal operators and shipping companies are…
X allows users to turn off GROK AI Training due to data concerns
X, the social media platform formerly known as Twitter, is introducing a new feature that allows users to opt out of its AI training program involving Grok. Grok is an AI assistant developed by xAI, a company owned by Elon…
Ransomware attacks are inevitable on Paris Olympics 2024
A recent study by ExtraHop reveals that ransomware attacks on the Paris 2024 Olympics are almost unavoidable. Over the past year, the IT infrastructure supporting the games has been a frequent target, with some incidents resulting in ransom payments totaling…
LockBit Lies Prove Another Reason to Never Pay the Ransom
On June 23, 2024, the LockBit cybercriminal group that offers ransomware as a service (RaaS) announced that it had infiltrated the systems of the Federal Reserve, compromising thirty-three terabytes of sensitive banking information. The notorious ransomware group gave the Federal…
Strategies for Mitigating the Human Element of Cyber Risk
The primary cause of the majority of data breaches today is human error. Verizon’s 2024 Data Breach Investigations Report (DBIR) found that 68% of all breaches involved a non-malicious human element in 2023. This data highlights the critical need for…
How Software Updates Can Lead to Cyber Attacks
In the world of cybersecurity, software updates are a double-edged sword. On one hand, they are crucial for patching vulnerabilities, enhancing features, and improving overall system performance. On the other hand, if not managed properly, software updates can inadvertently create…
Microsoft CrowdStrike Software Update leading to Phishing Attacks
A couple weeks ago, an IT outage hit Microsoft Windows 10 and 11 servers shortly after CrowdStrike released a Falcon Sensors software update. Rather than resolving, the update transformed into a software bug , affecting over 8.2 million PCs and…
Crowdstrike Threat Intelligence data leaked by hackers
The threat actor known as USDoD, infamous for leaking sensitive information from major databases including those of Airbus, TransUnion, and the US Environmental Agency, has resurfaced in the news. On July 25, 2024, USDoD released a portion of a dataset…
NHS Ransomware Attack leads to extreme blood shortage
On June 3rd of this year, Synnovis, a provider of technology and pathology services, fell victim to a ransomware attack, causing significant disruptions to IT systems within Britain’s National Health Service (NHS). The British healthcare organization has issued a public…
Harnessing Defensive AI: Safeguarding the Digital Realm
In an increasingly interconnected world where digital threats loom large, the integration of Defensive Artificial Intelligence (AI) emerges as a critical bulwark against cyberattacks. From sophisticated ransomware assaults on critical infrastructure to relentless phishing schemes targeting sensitive data, the need…
Ransomware shift from Cyber Espionage for North Korea
APT45, a cyber threat group associated with North Korea’s Reconnaissance General Bureau, known by aliases such as Stonefly, Silent Colima, Nickey Hayatt, Andriel, and Onyx Sleet, has recently shifted its focus from cyber espionage to spreading ransomware. The group has…
Akira Ransomware Gang targets Split Airport of Croatia
It’s deeply concerning to hear about the ransomware attack on Split Airport, affecting its operations and causing significant disruptions to flights and passenger services. Ransomware attacks targeting critical infrastructure such as transit systems can have severe consequences, not just for…
KnowBe4 targeted by North Korea with Insider Threat
In recent years, cybersecurity threats have often involved hackers stealing identities through various digital channels to gather sensitive information. However, a recent incident within the administrative environment of cybersecurity firm KnowBe4 has highlighted concerns about insider threats. According to a…
Ransomware attack shuts down Superior Court of Los Angeles County
A ransomware attack has crippled operations at the Superior Court of Los Angeles County, shutting down court services since last Friday morning. The incident affected all 36 courthouse locations across the county, prompting ongoing efforts to recover compromised systems. Initially,…
How a business can attain Cyber Resilience in digital era
Achieving cyber resilience in the digital era is crucial for businesses to safeguard their operations and data integrity. Here’s how businesses can attain cyber resilience: 1. Comprehensive Risk Assessment: Begin with a thorough assessment of potential cyber risks and vulnerabilities.…
Play Ransomware targets VMware ESXi Servers
In June of this year, the SE#i Ransomware group, now rebranded as APT Inc, targeted VMware ESXi server environments, employing double extortion tactics to extort money from victims. Following this trend, the Play Ransomware group has also adopted similar strategies,…
How To Manage Alert Overload and Build the Skills of Your Security Team
The security operations center faces significant challenges in the form of data overload and the resulting increases in ingestion costs. But companies looking to sufficiently protect their systems also face heavy pressure inside their own four walls. To overcome this…
Standalone Service Mesh Solution or Lightweight Option: Which is Right for You?
Service mesh is a tool for adding observability, security, and traffic management capabilities at the application layer. A service mesh is intended to help developers and site reliability engineers (SREs) with service-to-service communication within Kubernetes clusters. The challenges involved in…
Major Cyber Threats lurking at Paris Olympic Games 2024
The 2024 Paris Olympic Games, set to begin later this week and extend through mid-August, are anticipated to face significant cybersecurity risks according to experts. Here are the primary concerns: 1. State-sponsored Hacking: French intelligence agency ANSSI has issued warnings…
Indian PM Narender Modi asks to Log Off of each Microsoft Windows Sessions
Indian Prime Minister Narendra Modi has offered a valuable tip to enhance cybersecurity for home PCs and laptops: consistently logging out of Microsoft Windows sessions. This advice applies universally across Windows 10 and Windows 11 operating systems. Highlighting this cybersecurity…
Microsoft 2024 Windows IT meltdown impacts about 8.5 million devices
The recent update to CrowdStrike Falcon sensor software has caused widespread issues, leading to the infamous BSOD “blue screen of death” on over 8.2 million Windows OS devices globally. Despite initial fears of a cyber attack, experts indicate this incident…
How to Negotiate Ransomware Attacks: A Strategic Guide
In an increasingly digital world, ransomware attacks have become a prevalent threat to businesses and individuals alike. These malicious attacks involve cyber-criminals encrypting data or locking users out of their systems, demanding payment (often in cryptocurrency) to restore access. While…
AI for Identity Security: 5 Ways AI Augments SecOps and IAM Teams Today
Identity security has become increasingly complex, presenting a formidable challenge for CISOs, security operations (SecOps), and identity and access management (IAM) teams worldwide. It’s not surprising then that a staggering 80% of today’s cyber attacks begin with compromised identities, making…
Microsoft Windows outage not a cyber attack says Crowdstrike
Millions of PCs running Windows 10 and 11 Operating Systems have been experiencing a widespread issue identified as the Blue Screen of Death (BSOD) over the past few hours. This technical problem has resulted in significant global disruptions across various…
Microsoft outage Windows not a cyber attack says Crowdstrike
Millions of PCs running Windows 10 and 11 Operating Systems have been experiencing a widespread issue identified as the Blue Screen of Death (BSOD) over the past few hours. This technical problem has resulted in significant disruptions across various sectors,…
What Are the Benefits of Data Pseudonymization and Data Anonymization?
Data Pseudonymization and Data Anonymization are crucial techniques in data protection and privacy. They offer several benefits that are essential in today’s data-driven world. Here are the key benefits: 1. Enhanced Privacy Protection: Pseudonymization: This process replaces identifying information with…
France Ransomware warning to Paris Olympics 2024 and Brazil ban on Meta AI data usage
France Cybersecurity Agency, ANSSI, has issued a stark warning regarding the upcoming Paris Olympics 2024, cautioning that the event’s IT infrastructure will face relentless cyber attacks, potentially including sophisticated ransomware variants. ANSSI disclosed that French government security teams have been…
Microsoft issues Octo Tempest Ransomware alert and Liverpool Cyber Attack suspends ticket sales
Microsoft, the American technology giant, has issued a warning regarding a newly identified cybercrime group known as Octo Tempest. This group is reportedly spreading two new variants of ransomware named RansomHub and Qilin, which are causing significant cybersecurity threats. These…
Navigating the FTC Safeguards Rule: A Guide for Auto Dealerships
Recent cybersecurity incidents affecting auto dealerships nationwide have underscored the growing importance of strong security measures. United States government organizations have emphasized that entities handling sensitive customer financial information must establish data protection protocols. Given auto dealerships fall into this…
Business Email Compromise (BEC) Attacks are Deceptively Simple and Destructive: Protecting your Business
Business Email Compromise (BEC) is a social engineering scam where attackers impersonate legitimate business emails to defraud employees, partners, and potentially even customers. While deceptively simple, these attacks can cause significant financial damage. BEC scams, like most cyber-attacks, are global.…
IT Professionals: Threat Intelligence is the Most Valued Skill to Combat AI-Powered Cyber Threats
As the cyber workforce skills gap persists, companies that fail to upskill their IT teams with the knowledge to defend themselves in the ever-changing tech landscape are vulnerable to opportunistic attackers. In addition to prioritizing skills for emerging tech trends,…
SEi Ransomware targets VMware ESXi servers as APT Inc
Recently, a notorious ransomware group previously known as SE#i Ransomware has rebranded itself as APT Inc., setting its sights on VMware ESXi servers worldwide, particularly in corporate environments. This campaign predominantly targets Linux-based systems using the Babuk Encryptor, while Windows…
Navigating Cybersecurity in Times of Change: The Unyielding Importance of Phishing Simulations
One of the most effective tools in our cybersecurity arsenal at Exabeam is the regular deployment of phishing simulations. These exercises are not just routine checks but essential components of our defense strategy, especially during significant organizational change and public…
Why Do So Many IT Decision-Makers Feel Rushed During Public Cloud Adoption Projects?
New independent research commissioned by Six Degrees has found that, over the last 12 months, 40% of IT decision-makers at SMEs felt rushed while undertaking public cloud migration projects. Out of all the sectors covered in the report, those working…
What is the Polyfill incident trying to tell us, if we bother to listen
If you work in the security industry, you have likely heard about the polyfill.io incident that came into the public light a couple of weeks ago. We don’t know exactly how many websites were affected, but it seems we have…
The new face of phishing: AI-powered attacks and how businesses can combat them
Phishing is an ever-growing concern in cybersecurity. It was the most common attack type in 2023, accounting for 43.3% of email-based threats – and its danger has been supercharged by the rise of generative AI. Businesses are right to be…
Kaspersky offers Good Bye Letter and offers 6 months free cybersecurity
In June of this year, the Kaspersky cybersecurity firm, led by Eugene Kaspersky, was banned by the Joe Biden administration, citing concerns over national security. Being of Russian origin, the company faced allegations of sharing intelligence with Kremlin entities. After…
Amazon to build a $2 billion secret data center for Australian Military Intelligence
The Australian Signals Directorate has partnered with Amazon, the American technology giant, to establish a highly secure data center aimed at safeguarding military information from illicit access on the dark web. The project, estimated to cost over $2 billion under…
Securing the Paris Olympic Games 2024: Ensuring Cyber Protection
As Paris gears up to host the 2024 Olympic Games, the city and its organizers face a monumental task not only in ensuring the safety and smooth operation of the physical events but also in safeguarding against potential cyber threats.…
DragonForce Ransomware disrupts 911 service in California
DragonForce Ransomware, like many other malicious groups, recently targeted the servers of 911 emergency services in California on June 16th of this year, an incident disclosed to the public earlier this week. According to reports from the South Bay Regional…
DDoS Cyber Threat to 2024 Paris Olympic Games
A recent cybersecurity report from WithSecure ( previously known as F-Secure) highlights concerns over potential cyber-attacks targeting the upcoming Olympic Games in Paris. The report suggests that these attacks, possibly orchestrated by nation-state adversaries like Russia, could involve sophisticated tactics…
Google Alphabet to acquire Cybersecurity business Wiz for $23 billion
Alphabet Inc., the parent company of Google, is set to acquire the cybersecurity startup Wiz for a substantial $23 billion in an all-cash deal expected to close by September this year. This move comes amidst heightened scrutiny by US regulators,…
Details of AT&T data breach and 1TB data steal belonging to Disney
Over the past few days, AT&T, a major American telecom company, has made headlines due to a sophisticated cyber-attack that exposed the details of over 109 million mobile customers dating back to 2022. According to updates received by our Cybersecurity…
The Growing Cyber Threat to Weather Predictions
In an increasingly interconnected world, where technology drives every facet of life, even the weather predictions we rely on may not be immune to cyber threats. The integration of advanced computer systems and data analytics has revolutionized meteorology, enabling more…