Ransomware: Why cities are now big targets for cyberattacks – and why it’ll get worse

In an emergency meeting of the city council, the administration of Lake City, a small Florida city with a population of 65,000, voted to pay a ransom demand... The decision to pay the ransom demand was made after the city suffered a catastrophic malware infection earlier this month… Despite the city’s IT staff disconnecting impacted systems within ten minutes of detecting the attack, a ransomware strain infected almost all its computer systems…  the unfortunate truth is that some organizations still won’t heed the lessons of the recent spate of attacks

ZDnet.com click the link to read the rest of the story. Our FREE Tools can help!

Do you agree with their decision to pay the ransom?

Join the conversation on our Facebook Page!

Email scammers are now cost businesses $301 million monthly

The US Department of Treasury’s Financial Crimes Enforcement Network (FinCEN) has run an analysis on suspect transactions in the past year and found that US businesses in 2018 wired around $301 million per month to business email compromise (BEC) scammers.  The $301 million in average monthly losses is far higher losses than the FBI’s estimate…

fincen.gov click the link to read the rest of the story. Our FREE Tools can help!

How does your business rank on the list of targets? What are you doing to protect your business?

Join the conversation on our Facebook Page!

Cybersecurity: Do these six things to protect your company online

Of those companies surveyed … over half of companies (53%) reported losses of between 3% and 10% following a cyber-attack or data breach. But the losses can also be much worse: 6% of businesses consulted in the report said they lost between 11% and 25% of revenue as the result of an incident. …

ZDnet.com click the link to read the rest of the story. Our FREE Tools can help!

How good is your cyber insurance, training and security?

Join the conversation on our Facebook Page!

Israel issues warning of a new type of cyber attack

Israel issued a warning warning of a new type of cyber attack, using artificial intelligence (AI) technology to impersonate senior company executives. In this method, instructions are given to the companies staff members to perform transactions such as money transfer to perform transactions such as money transfers, as well as malicious activity on the company’s network. …

Gadgetsnow.com click the link to read the rest of the story. Our FREE Tools can help!

How are you protecting your office from such attacks?

Join the conversation on our Facebook Page!

Top 10 Common Network Security Threats Explained

Now that most of our daily procedures and activities are automatized and available for use on the Internet, we need to take the same level of precaution we did as children, crossing to the other side of the street… today we’re going back to basicsexploring and explaining the most common network security threats you may encounter while online…

Securitytrails.com click the link to read the rest of the story. Our FREE Tools can help!

How safe is your business from these threats?

Join the conversation on our Facebook Page!

Ransomware attacks: Why and when it makes sense to pay the ransom

Whether you pay ransomware actors or not really comes down to some straightforward business calculations. Sometimes the ransom is worth it. … Yet another city is deciding to pay ransomware gangs to get their IT infrastructure back and you can almost feel the consternation among officials. That consternation may also be good business. Simply put, it can make good sense to pay ransomware.  In a recent research report, Forrester Research argued that paying ransomware should be viewed as a viable option…

ZDnet.com click the link to read the rest of the story. Our FREE Tools can help!

Would your business pay a ransom?

Join the conversation on our Facebook Page!

Cyberwarfare escalation just took a new and dangerous turn

Smuggling malware into the power grids of rival states risks making tensions higher, especially when the rules of the game are yet to be established. … The New York Times has reported that the US has escalated its plans to place malware in Russia power networks, in response to similar and ongoing online incursions by Russia-backed hackers.  This is the latest development in online hostilities involving power grids; energy companies have long been the targets of cyber-espionage, but in recent years the intent has switched from spying to creating outages.

ZDnet.com click the link to read the rest of the story. Our FREE Tools can help!

How are you preparing your business for cyber-ware attacks?

Join the conversation on our Facebook Page!

Florida city pays $600,000 to hackers unlock their computers

The Riviera Beach City Council voted unanimously this week to pay the hackers’ demands, believing the Palm Beach suburb had no choice if it wanted to retrieve its records, which the hackers encrypted. … According to the U.S. Department of Homeland Security, ransomware is the fastest growing malware threat

CBSNews.com click the link to read the rest of the story. Our FREE Tools can help!

Have you or will you ever pay a ransom?

Join the conversation on our Facebook Page!

Scranos Malware Returns With New Data Stealing Features

The group behind a malware campaign targeting both Windows and Android devices in an adware operation across both Europe and the US have altered its attack techniques and added new payloads including a cryptominer and a Trojan in an apparent bid to make more money from infected devices.

ZDnet.com click the link to read the rest of the story. Our FREE Tools can help!

Have you checked to see if your security software blocks the latest version of Scranos?

Join the conversation on our Facebook Page!

Ransomware stops production at major airplane parts manufacturer

ASCO, one of the world’s largest suppliers of airplane parts, has ceased production in factories across four countries due to a ransomware infection reported at its plant in Zaventem, Belgium.  As a result of having IT systems crippled by the ransomware infection

ZDnet.com click the link to read the rest of the story. Our FREE Tools can help!

Any guess what this is costing the firm?

Join the conversation on our Facebook Page!

Devastating Title Insurance Records Leak – First American

Orange County based real estate title insurance giant First American Financial Corp. [NYSE:FAF] leaked hundreds of millions of documents related to mortgage deals going back to 2003… The digitized records — including bank account numbers and statements, mortgage and tax records, Social Security numbers, wire transaction receipts, and drivers license images — were available without authentication to anyone with a Web browser. … this would potentially include anyone who’s ever been sent a document link via email by First American.

Krebsonsecurity.com click the link to read the rest of the story. Our FREE Tools can help!

Have you done business with First American Financial?

Join the conversation on our Facebook Page!

Why Traditional Antivirus Can’t Stop Next Generation Threats [Infographic]

There is a reason why 60% of computers are breached each year.  Traditional solutions no longer even see the newest threats.  The info-graphic below helps explain why this is.

Ingenious.News click the link to read the rest of the story. Our FREE Tools can help!

How are you protecting yourself against next generation threats?

Join the conversation on our Facebook Page!

Cybersecurity: You’re are over-confident or under-prepared for a breach

Sixty eight percent of people believe they’re doing all they can to protect themselves against cyberattacks.  …Perhaps surprisingly, it’s the older generations which has more confidence about how they’re protecting themselves online, with three quarters of those over 45 confident that they’re doing all they can to protect against data loss. …the higher confidence among older web users could be based on a naivety about the malicious threats that are out there on the internet, while younger users are aware of cybersecurity issues – but still aren’t addressing them.

ZDnet.com click the link to read the rest of the story. Our FREE Tools can help!

How confident are you that your security is sufficient?

Join the conversation on our Facebook Page!

New Ransomware Attacks Much More Expensive to Survive

The average ransom demand is up to almost $13,000, compared with $6,700 just a few months ago.

The average ransom demand by hacker to release files encrypted by their ransomware attack has almost doubled in 2019.  … The sharp increase in ransom payments is linked to the emergence of more expensive and more hands-on forms of ransomware… They’ll exploit vulnerabilities in remote desktop protocols or abuse stolen credentials to gain access to systems, moving around networks and laying the groundwork for their ransomware to encrypt as many PCs as possible for the maximum impact.

ZDnet.com click the link to read the rest of the story. Our FREE Tools can help!

Has your company paid a ransom?

Join the conversation on our Facebook Page!

Scammers Use Tax Related Emails To Make you Download Malware

The scammers have been delivering the Trickbot Trojan by pretending to send emails from well-known payroll and HR firms such as Paychex and ADP. The emails will contain an attachment that’ll secretly load the malware.

PCmag.com click the link to read the rest of the story. Our FREE Tools can help!

Did you receive these scam emails?

Join the conversation on our Facebook Page!

Phishing Attacks Are Prevalent During March Madness

With popular sporting events like March Madness, it’s easy for attackers to prey on human emotions with excitement running high and money on the line. With so many employees participating in office pools and brackets, it’s critical to avoid getting phished through fake sporting-themed websites, contests and offers around the games, or malicious browser extensions that claim to keep track of scores and stats.

SecurityBoulevard.com click the link to read the rest of the story. Our FREE Tools can help!

Has your company been hit with this attack?

Join the conversation on our Facebook Page!

You Need Multiple Layers of Security

The findings in the Identity Theft Resource Center (ITRC)’s “2018 End-of-Year Data Breach Report” serve as a stark reminder of why companies should take a layered approach to security.

SecurityIntelligence.com click the link to read the rest of the story.

How many layers of security do you have?

Join the conversation on our Facebook Page!

The Multibillion-Dollar Online Crime Industry

Criminal “products” from the underworld marketplace are part of a sophisticated and highly profitable global industry.. there’s a thriving underground economy online, a place where tools and techniques are advertised and sold — even given away — and where stolen data is laundered to facilitate online crime. What might surprise you is how many of these underground economies there are and how well-established they have become.

This is a sophisticated and highly profitable global industry. In 2016, ransomware alone generated more than $1 billion in profit for criminals. The FBI is now calling “business email compromise,” where scammers intercept suppliers and payment transfers, the $5 billion scam.

Medium.com click the link to read the rest of the story.

Have you been a victim of online criminals?

Join the conversation on our Facebook Page!

Latest Ransomware Being Offered “as-a-service” to Wannabe Hackers

The gang behind a family of ransomware that has been active for well over a year now have tweaked their tactics in order to ensure the file-locking malware campaign is as effective as possible. GandCrab first emerged in January 2018 and has remained one of the most successful forms of ransomware ever

GandCrab operates an affiliate model, with its authors providing the ransomware “as-a-service” to wannabe hackers in exchange for a 30 to 40 percent cut of the profits.  But now researchers have observed adverts for GandCrab being posted on underground forums, specifically targeted at crooks with skills around operating remote desktop protocols, virtual network computing and experience of infiltrating corporate networks. …  There’s currently no free means of decrypting files locked with (the latest versions of ) GandCrab…

ZDNet.com click the link to read the rest of the story.

How many layers of security do you have in place to protect you?Join the conversation on our Facebook Page!

All Intel chips open to new Spoiler attack: There is no quick fix

Researchers have discovered a new flaw affecting all Intel chips due to the way they carry out speculative execution for CPU performance gains.   Like the Spectre and Meltdown attacks revealed in January 2018, Spoiler also abuses speculative execution in Intel chips to leak secrets. …Daniel (Ahmad) Moghimi, one of the paper’s authors, told The Register he doubts Intel will be able to patch the issue in the memory subsystem within the next five years.

ZDNet.com click the link to read the rest of the story.

Do you use Intel chips?Join the conversation on our Facebook Page!

Phishing alert: One in 61 emails in your inbox now contains a malicious link

The number of phishing attacks is on the rise, more than doubling in recent months, with one in 61 emails delivered to corporate inboxes found to contain a malicious URL. …

The emails are often designed to look like they come from legitimate senders – like a companyor a colleague – in order to gain the trust of the victim, before duping them into clicking the malicious link. …The purpose of the malicious URL could be to deploy malware onto the PC or it could encourage the victim to enter sensitive information into a fake version of a real service…

ZDNet.com click the link to read the rest of the story.

Have many do you think you get every day?Join the conversation on our Facebook Page!

There is no single solution to computer security

Anyone who regularly attends the Blackhat or Defcon conferences should understand that short of unplugging a computer system from its power source, it is not possible to rule out serious system and data compromise. There will never be any “silver bullets” to slay the security vulnerability werewolf.

Medium.com click the link to read the rest of the story.

How many layers of security do you have? Join the conversation on our Facebook Page!

Cyberattacks now cost $1.1M for the average business

The report found… the top impacts being operational/productivity loss (54%), negative customer experiences (43%), and brand reputation loss (37%).  … These IT leaders perceive the goals of the attacks to be service disruption (45%), data theft (35%), unknown reasons (11%), or espionage (3%). …Some 21% of businesses experience daily cyberattacks, up from 13% last year, the report found. Another 13% said they were attacked weekly, 13% said monthly, and 27% said once or twice a year. Only 7% of organizations said they have never been attacked…

TechRepublic.com click the link to read the rest of the story.

How much would it cost your business?Join the conversation on our Facebook Page!

‘Apple support’ phishing scams are getting really good

You know those voice mails you get claiming to be from “Windows support”? It looks like scammers are upping their game with convincing phishing calls claiming to be from Apple, security expert Brian Krebs said in a report Thursday.

The scam starts an automated call showing Apple’s logo, address and legitimate Apple phone number that warns the user to return the call because of a data breach, according to the security website. The message then gives a 1-866 number to call back. That number is “a known phishing source,” the security analyst said.

CNet.com click the link to read the rest of the story.

Have you been hit with this scam?Join the conversation on our Facebook Page!

Five emerging cyber-threats to worry about in 2019

We’re going to see more mega-breaches and ransomware attacks in 2019. … But cyber-defenders should be paying attention to new threats, too.  Here are some that should be on watch lists:

Thanks to advances in artificial intelligence, it’s now possible to create fake video and audio messages that are incredibly difficult to distinguish from the real thing. These “deepfakes” could be a boon to hackers in a couple of ways. AI-generated “phishing” e-mails that aim to trick people into handing over passwords and other sensitive data have already been shown to be more effective than ones generated by humans. Now hackers will be able to throw highly realistic fake video and audio into the mix, either to reinforce instructions in a phishing e-mail or as a standalone tactic.

MITTechnologyReview.com click the link to read the rest of the story.

Are you taking security more seriously this year?Join the conversation on our Facebook Page!

Cybersecurity in 2018: the bad, the worse and the downright nasty

Just like in the previous years, 2018 had its fair share of data breaches. However, it’s rather impressive of how those breaches have evolved over those years. Because of the increased awareness, breaches seldomly go unnoticed anymore. And that’s a good thing.

Medium.com  click the link to read the rest of the story.

How was your business affected by these security breaches?  Do you know if your business was breached?Join the conversation on our Facebook Page!

How Our Data Got Hacked, Scandalized, and Abused in 2018

This year tech giants, governments, and even the humble sandwich chain have proved that we can trust no one with our personal data. At best, these companies were woefully underprepared to keep our data safe. At worst, they allowed the data we gave them to help others influence our fragile democracy.

When it came to data scandals and breaches in 2018, the only good news was…

FastCompany.com  click the link to read the rest of the story.

What lessons did you learn about your security needs last year?Join the conversation on our Facebook Page!

U.S. Exposes Massive Chinese Spying Campaign

The threats we face have never been more severe and more pervasive and more potentially damaging to our national security, and no country poses a broader and more severe long-term threat to our nation’s economy and cyber infrastructure than China,” FBI Director Christopher Wray said at a news conference in Washington.

Bloomberg.com click the link to read the rest of the story.

Are you concerned with nation state hacking of your business?Join the conversation on our Facebook Page!

Why cryptojacking will become an even larger problem in 2019

Cryptojacking attacks will continue to grow in 2019, topping the list of ESET’s annualCybersecurity Trends report, released on Tuesday. Cryptojacking is the practice of surreptitiously using the compute resources of target computers to mine for cryptocurrency, which is a computationally complex task.

TechRepublic.com click the link to read the rest of the story.

Have you been threatened with a cryptojacking attack? What did you do?Join the conversation on our Facebook Page!