[metaslider id=2951] … Read More
Was my information part of a breach?
The number of breaches seem to be escalating and with it email addresses, passwords, and other information that I am sure you were not expecting to be released. While some of these are announced and hit the news stories especially when the amount of data is astronomical, but what about those that are not in the headlines. What was disclosed? Should you be concerned?
If we all follow the correct security policy of ensuring that passwords are not used for every sign-on, changed every 90 days, and never reused – you could be good, but lets face it how many of us really do this? To make matters worse, how many have signed up for a newsletter, e-commerce site, or app used it once and then forgot about?
The data that malicious actors can obtain run the gamut of the simply email and password to answers to security questions, birth dates, gender, usernames, social media presence, and phone numbers and more. This provides a treasure trove to those with harmful intent to attack with phishing, or attempt to gain access to corporate networks.
Running an Email Exposure check from KnowBe4 can provide you with answers to whom on your network may have had their information exposed in a breach.
Contact us today to find out how to request this complimentary scan.
Phishing and stolen credentials
Not a huge surprise that Phishing and stolen creditials are top of list according to the Verizon DBIR 2020.
With the release of the 2020 Data Breach Investigations report the top six takeaways were:
- The most common threat actions that led to an organizational breach were phishing and the use of stolen credentials;
- User error is among the fast-growing causes of breaches cited in the Verizon report;
- External actors still carry out 70 percent of breaches;
- The report lends credence to the concept of defense in depth.
- Web applications comprised the vector category that was most commonly exploited in hacking-related breaches;
- Certain malware varieties have taken a bit of a back seat. But most of the data was gathered before several prominent ransomware groups added data exfiltration to their repertoire.
To read the complete article -> Visit SC Magazine.
To find out how to protect your organization, contact us.
Ransomware is the Biggest Threat for Small to Medium Businesses
Eighty-six percent Small to Medium Business (SMB) clients were recently victimized by ransomware and 21 percent report six or more SMB attacks in the first half of 2017 alone, according to Datto’s State of the Channel Ransomware Report.
Key findings from the ransomware report include:
- An estimated five percent of global SMBs fell victim to a ransomware attack from 2016 to 2017. According to 97 percent of managed service providers (MSPs), ransomware attacks are more frequent in 2017.
- According to 99 percent of MSPs, the frequency of SMB targeted attacks will continue to increase over the next two years.
- Less than one in three ransomware attacks are reported by SMB victims to the authorities, a marked improvement from one in four incidents reported in 2016. Additionally, 35 percent report SMBs paid the ransom, down from 41 percent in 2016. The total cost of ransom paid to ransomware hackers in 2017 is $301M. Of those victims that pay up, 15 percent still never recover the data.
- As a result of a ransomware attack, 75 percent of MSPs report clients experienced business-threatening downtime. Nearly 30 percent of MSPs report a ransomware virus remained on an SMB’s system after the first attack and struck again at a later time. One in three MSPs report ransomware encrypted an SMB’s backup, making recovery even more complex.
- Nearly 85 percent of MSPs who’ve dealt with ransomware report seeing CryptoLocker. Additional common variants include CryptoWall, Locky and WannaCry, which is a new addition to the list.
- Among those industry verticals who are targeted most by ransomware attacks are Construction, Manufacturing and Professional Services. SaaS applications continue to be a growing target for ransomware attacks with Dropbox, Office 365 and G Suite most at risk. Mobile and tablet attacks are also on the rise.
- While 90 percent of MSP respondents cited they are “highly concerned” about the business threat of ransomware, only 38 percent of SMB clients felt the same. This could be due to the lack of mandatory cybersecurity training across SMBs, which MSPs cite as the leading cause of ransomware infections.
Contact us to discuss protection against ransomware.
ThreatList: Top 8 Threat Actors Targeting Canada in 2019
Bad actors are looking to hit financial and banking firms in Canada with geo-specific campaigns touting malware like Emotet, GandCrab and Ursnif.
Banking and financial services in Canada are being targeted in geo-specific attacks looking to spread varying forms of malware, according to researchers tracking thousands of malicious email campaigns between January 2019 to May 2019.
In particular, campaigns are typically launched by financially-motivated cybercriminals, but can also be orchestrated by national, state-sponsored threat actors (such as Advanced Persistent Threat or APT groups), said researchers with Proofpoint.
“In 2019, threats specific to Canadian interests, whether abusing Canadian brands, or affecting Canadian organizations through specific geo-targeting mean that defenders at Canadian companies must be cognizant of threats far more targeted than ‘North America,’” researchers said.
CANADIAN POLICE RAID ‘ORCUS RAT’ AUTHOR
Canadian police last week raided the residence of a Toronto software developer behind “Orcus RAT,” a product that’s been marketed on underground forums and used in countless malware attacks since its creation in 2015. Its author maintains Orcus is a legitimate Remote Administration Tool that is merely being abused, but security experts say it includes multiple features more typically seen in malware known as a Remote Access Trojan.