Select Page

Cybersecurity News

Weekly Summary of the Top Stories in Cybersecurity

Cybersecurity News: October 18, 2021

Cybersecurity News: October 18, 2021

DocuSign phishing campaign targets low-ranking employees

Bleeping Computer, Bill Toulas
“While these emails are crafted to look like legitimate DocuSign messages, they are not being sent from the platform. On real DocuSign emails, users are never asked to enter passwords, but rather an authentication code is emailed to the recipient.” Read More

Customers On Alert as E-Commerce Player Leaks 1.7+ Billion Records

Infosecurity Group, Phil Muncaster
“The server was left unencrypted with no password protection in place. It contained 610GB of data, including customers’ full names, home and delivery addresses, phone numbers and billing details.” Read More

North American Orgs Hit With an Average of 497 Cyberattacks per Week

Dark Reading, Jai Vijayan
“Ransomware attacks overall so far in 2021 have increased by 93% compared with the same period last year. The attacks have touched one in 61 organizations globally, a 9% increase over last year.” Read More

Pacific City Bank discloses ransomware attack claimed by AvosLocker

Bleeping Computer, Bill Toulas
“…ransomware actors had unfortunately obtained the following information from its systems: loan application forms, tax return documents, W-2 information of client firms, payroll records of client firms, full names, addresses, Social Security Numbers, and wage and tax details.” Read More

NCSC CEO: Ransomware the “Most Immediate Threat” Facing UK Businesses

Infosecurity Group, James Coker
“…we expect ransomware will continue to be an attractive route for criminals as long as organizations remain vulnerable and continue to pay.” Read More

Cybersecurity News: October 11, 2021

Cybersecurity News: October 11, 2021

Twitch confirms hack after source code and creator payout data leaks online

TechCrunch, Zack Whittaker
“…a leaker claims to have taken the video game streaming giant’s source code, as well as proprietary SDKs, or software development kits, which let developers integrate Twitch into their apps and services.” Read More

U.S. govt to sue contractors who hide breach incidents

Bleeping Computer, Ionut Ilascu
“The initiative will hold accountable entities or individuals that put U.S. information or systems at risk by knowingly providing deficient cybersecurity products or services, knowingly misrepresenting their cybersecurity practices or protocols, or knowingly violating obligations to monitor and report cybersecurity incidents and breaches.” Read More

Large ransom demands and password-guessing attacks escalate

Helpnet Security
“Ransomware gangs may have overdone it this time: the involvement of law enforcement in these high-impact incidents forced several gangs to leave the field. The same can’t be said for TrickBot, which appears to have bounced back from last year’s disruption efforts, doubling in our detections and boasting new features.” Read More

Largest mobile SMS routing firm discloses five-year-long breach

Bleeping Computer, Ionut Ilascu
“…it is easy to infer the type of data the hackers could access by breaching Syniverse: at least details about the source, destination, timestamps, general location, and possibly the content of the text messages.” Read More

Coinbase warns users of ‘large-scale’ phishing threat

Cnet, Julian Dossett
“To gain control of user accounts, scammers sent phishing emails that claimed to be from Coinbase. When users clicked on a link in the email and entered their account credentials, the perpetrators were able to see the credentials and take control of the accounts.” Read More

Cybersecurity News: October 4, 2021

Cybersecurity News: October 4, 2021

Cyber Second Only to Climate Change as Biggest Global Risk

Infosecurity Magazine, Phil Muncaster
“The percentage of experts ranking it among their top five risks increased significantly from 51% last year to 61% in 2021, with only a quarter (26%) believing that governments are prepared for cybersecurity risks — a figure unchanged since 2019.” Read More

Trucking giant Forward Air reports ransomware data breach

Bleeping Computer, Lawrence Abrams
“An SEC filing by Forward Air states that the company lost $7.5 million of less than load (LTL) freight revenue ‘primarily because of the Company’s need to temporarily suspend its electronic data interfaces with its customers.” Read More

CISA: Wide Exploitation of New VMware vCenter Server Flaw Likely

Dark Reading, Jai Vijayan
“Nearly every business operates virtual machines and if I have root access, I could ransom every machine in that environment or steal the data on those virtual machines with relative ease.” Read More

UCSD Health sued by breach victims after undetected email hack

SC Magazine, Jessica Davis
“…victims claim the incident was caused by employees responding to malicious emails. In doing so, the attackers gained access to the network and proliferated, undetected across connected devices for months ‘as the organization had inadequate security controls in place to monitor for unusual and irregular activity.'” Read More

Complex New SMS Malware Discovered

Infosecurity Magazine, Sarah Coble
“The malware has been given the moniker TangleBot because of its many levels of obfuscation and control over a myriad of entangled device functions, including contacts, SMS and phone capabilities, call logs, internet access, and camera and microphone.” Read More

Cybersecurity News: September 27, 2021

Cybersecurity News: September 27, 2021

US Eye-Care Providers Report Data Breaches

Infosecurity Magazine, Sarah Coble
“Information impacted by the incident may have included names, medical histories, treatment or diagnosis information, and health insurance information.” Read More

CISA, FBI, NSA Warn of Increase in Conti Ransomware Attacks

Dark Reading
“CISA and FBI have observed Conti actors using Router Scan, a penetration testing tool, to maliciously scan for and brute force routers, cameras, and network-attached storage devices with web interfaces.” Read More

US sanctions cryptocurrency exchange used by ransomware gangs

Bleeping Computer, Sergiu Gatlan
“This move is designed to disrupt the main channel used by ransomware operations to collect ransom payments from their victims, which…amounted to over $400 million last year, more than four times when compared to 2019.” Read More

New Cooperative’s Ransomware Attack Underscores Threat to Food & Agriculture

Dark Reading, Kelly Sheridan
“When we couple the complexity of the food and agriculture industry with the real-world impact these organizations have on the public on a daily basis, it makes them a valuable potential target for cyberattacks, and more specifically ransomware.” Read More

TTEC hit with ransomware attack, hampering work for major clients

ZD Net, Jonathan Greig
“Ransomware groups typically target organizations with large customer bases that rely on services or a product, knowing it hinders business and creates a trickle-down impact on all customers….” Read More

No Results Found

The page you requested could not be found. Try refining your search, or use the navigation above to locate the post.

Mitre Disrupting Advanced Persistent Threats