US Government Seeks to Sanction Companies that Pay Ransomware Operators

|
Demand for ransomware payments skyrockets during the pandemic period Companies that pay ransomware actors, including cyber insurance firms, will face potential sanctions for their actions Department of the Treasury says ransomware payments benefit illicit actors and can undermine national security ... Read More

Research Finds 450% Increase in Remote Employees Circumventing Security to Mask Online Habits or Steal Data

|
56% of companies say their remote workers actively bypassed security controls to obfuscate online activity 70% of the incidents included at least one attempt to circumvent a second security control to exfiltrate data without detection 72% of companies surveyed saw data theft attempts by a departing employee wanting to take ... Read More

Cybersecurity Takes Top Tech Priority as COVID-19 Spurs Transformation Projects

|
Survey of over 600 IT leaders reveals the extent of COVID-19 disruption from a technological standpoint Areas like cybersecurity, network infrastructure and cloud strategy need urgent adaptation for a distributed workforce Cybersecurity is the top technology priority for digital transformation projects A new survey sheds light on the highest priorities ... Read More

FBI: 41% of Financial Sector Cyber Attacks Come from Credential Stuffing

|
60 percent of users employ one or more passwords across multiple accounts Cyber criminals exploit user negligence to steal credentials and attempt logins across various sites The increasing prevalence of credential stuffing attacks correlates with an increase in leaked credentials available on the dark web Many reports received by the ... Read More

Current Security Tools Hamper Detection of Insider Threats, Survey Shows

|
36% of respondents say they don’t need privileged access to do their jobs but have it anyway 85% of IT pros say the risk is either unchanged or increasing in the next 12 to 24 months 60% of respondents working in government find it difficult to detect insider threats because ... Read More

CISA Urges Businesses to Patch Domain Controller Netlogon Flaw

|
CISA is aware of active exploitation of Netlogon bug A remote attacker can exploit the vulnerability to breach unpatched Active Directory domain controllers and obtain domain administrator access Agency urges admins to applyi patches from Microsoft’s August 2020 Security Advisory for CVE-2020-1472 The US Cybersecurity and Infrastructure Security Agency (CISA) ... Read More
Hackers Steal $150 Million from Asian Cryptocurrency Exchange

Hackers Steal $150 Million from Asian Cryptocurrency Exchange

KuCoin, a Singapore-based cryptocurrency exchange, has disclosed a security incident that resulted in the unauthorized transfer of roughly $150 million in digital assets. In a notice published last week, KuCoin notified clients that it detected suspiciously large withdrawals starting September 26. In response to the Incident, KuCoin Global CEO Johnny Lyu hosted ... Read More

Phishers Target Businesses with Fake GDPR Compliance Requests

|
New phishing campaign uses the European Union’s General Data Protection Regulation (GDPR) compliance as a lure Attackers are targeting businesses in several industries Emails also target high-profile individuals (executives and upper management) A new phishing campaign making the rounds is targeting businesses with fake GDPR compliance emails ... Read More
Europol: “The Hidden Internet Is No Longer Hidden, and Your Anonymous Activity is Not Anonymous”

Europol: “The Hidden Internet Is No Longer Hidden, and Your Anonymous Activity is Not Anonymous”

Europol this week has announced the arrest of 179 vendors of illicit goods on the dark web, in a coordinated operation known as DisrupTor. According to the press release, operation DisrupTor follows the takedown of Wall Street Market, the world’s then second largest illegal online market in the dark web, ... Read More
Member of ‘The Dark Overlord’ Hacking Grouop Pleads Guilty, Gets Five Years Behind Bars

Member of ‘The Dark Overlord’ Hacking Grouop Pleads Guilty, Gets Five Years Behind Bars

The U.S. Department of Justice this week announced that a United Kingdom national by the name of Nathan Wyatt pleaded guilty to conspiring to commit aggravated identity theft and computer fraud, and was sentenced to five years in federal prison. The Feds also ordered Wyatt to pay almost $1.5 million ... Read More