The ransomware operation known as GandCrab is shutting down and telling its affiliates to stop distributing ransomware after a year and a half run and $2 billion in ransom payments.
Source: BleepingComputer.com
Security researchers have discovered an ongoing sophisticated botnet campaign that is currently attempting brute-force attacks on more than 1.5 million publicly accessible Windows remote desktop protocol (RDP) servers. RDP is what enables a user, such as an IT professional, to take control of a remote computer over a network connection.
Source: TheHackerNews.com
Fortune 500 company, Quest Diagnostics Incorporated, indicates 12 million of its clients may have been affected by a data breach reported by one of its third-party billing providers.
Email extortion scam variations are endless, but the basic idea is the same: the sender threatens that bad things will happen unless the recipient pays up. The latest variation threatens to ruin a website’s reputation. The email targets website owners, threatening to “ruin” the site's reputation and get them blacklisted for spam unless paid, typically in bitcoin
Microsoft is warning about a large-scale spam campaign targeting European users by taking advantage of an old Microsoft Office exploit. The exploit, referred to as CVE-2017-11882, allows hackers to send emails with malicious Rich Text Format (RTF) attachments. Once the user opens the attachment, the embedded malware attempts to run a number of scripts before attempting to deliver a payload — a Trojan virus. Attackers can automatically run malicious code without requiring user interaction.
Source: BankInfoSecurity.com
The newly created Cybersecurity and Infrastructure Security Agency (CISA) has issued an alert on a phishing campaign using attachments that appear to be from the U.S. Department of Homeland Security (DHS).
Source: CISA.com
In what could have been a show of American reach and capability — or a warning for Russia to back off — the New York Times reported in June that the United States had planted potentially destructive malware in Russia’s electric power grid, claims that President Trump has denied via Twitter. When it comes to government hacking within the power grid, Russia is usually the culprit; historically, Russia has targeted power grids in the Ukraine and Estonia. There have also been reports of Russia-linked hackers targeting control systems in energy facilities in the U.S. including a recent report of a threat actor with apparent ties to a Russian government-backed research institute targeting electric utilities in the United States and the Asia-Pacific region.
Source: SecurityWeek.com
Lake City, Florida is among the latest of U.S. municipalities to fall victim to a ransomware attack. Following other local cities and counties, Lake City has paid the hackers almost $500,000 to recover its locked down email systems and servers.
Source: ThreatPost.com
Digital consulting firm, Accenture, highlights five key areas where cyberthreats are poised to evolve within the financial services sector in a new report. Future Cyber Threats: Extreme But Plausible Threat Scenarios in Financial Services focuses on these five key threats:
U.S. government agencies and at least two U.S.-based financial institutions were targeted by a malicious phishing campaign in June, linked to an Iranian state-sponsored cyber espionage group, according to the U.S. Department of Homeland Security (DHS) and the U.K.'s National Cyber Security Centre (NCSC).
Source: Symatec.com
According to a top U.S. cybersecurity official with the Department of Homeland Security's (DHS) Cybersecurity and Infrastructure Agency, Iran has been increasing its malicious cyber activity against the U.S, which could manifest in "wiper" attacks that render computers unusable. U.S. institutions are being advised to improve basic cybersecurity defenses.
Analysis conducted by the cybersecurity firm, RiskIQ, has determined that the cyberattack against Wipro, the India-based IT services outsource provider, and several of its customers, was part of a much larger, multiyear phishing campaign that involves many more companies used as jumping off points.
How safe is your organization? Take the Cyber Risk Scorecard survey to assess your current cybersecurity standing and find additional steps your organization can take to protect against common cyber threats.
Jake Omann specializes in providing clients with risk management and executive risk services that cover their liabilities as a corporation, as well as the personal liabilities of their directors and officers. He started his career over 10 years ago in sales at a multinational financial services co
Jake Omann specializes in providing clients with risk management and executive risk services that cover their liabilities as a corporation, as well as the personal liabilities of their directors and officers. He started his career over 10 years ago in sales at a multinational financial services corporation before beginning his broker career in managing executive risk programs for Fortune 500 companies. Jake currently sits on the board for ACES for Kids.
Wire transfer requests top the list of business email compromise (BEC) objectives, according to a study by Barracuda Networks. Additional objectives laid out by the report include duping users into clicking on malicious links, establishing rapport and stealing information, with the end goal of extorting millions of dollars from unsuspecting companies.
This month's Threat Intelligence Report is about a large hotel chain that reports an “unauthorized access” to its customer database since 2014, exposing data of 500 million guests; a vulnerability in a postal service site that left 60 million customers exposed for more than a year; a third-party vendor breach that exposes data of millions of healthcare patients; a new report that profiles notorious MageCart cyber criminals; court documents that reveal first-ever indictment on ransomware charges; and a bundled pack that makes SamSam and other ransomware easier for hackers to obtain and deploy.