Blog

Blog

IT admin admits sabotaging ex-employer's network in bid for higher salary

A 40-year-old man could face up to 10 years in prison, after admitting in a US District Court to sabotaging his former employer's computer systems. Casey K Umetsu, of Honolulu, Hawaii, has pleaded guilty to charges that he deliberately misdirected a financial company's email traffic and prevented customers from reaching its website in a failed attempt to convince the firm to rehire him at a...
Blog

FBI warns of criminals attacking healthcare payment processors

Millions of dollars have been stolen from healthcare companies after fraudsters gained access to customer accounts and redirected payments. In a newly-published advisory directed at the healthcare payment industry, the FBI warns that cybercriminals are using a cocktail of publicly-available Personally Identifiable Information (PII) and social engineering techniques to impersonate victims and...
Blog

Warning issued about Vice Society ransomware gang after attacks on schools

A ransomware gang that has been increasingly disproportionately targeting the education sector is the subject of a joint warning issued by the FBI, CISA, and MS-ISAC. The Vice Society ransomware group has been breaking into schools and colleges, exfiltrating sensitive data, and demanding ransom payments. The threat? If the extortionists aren't paid, you may not be able to unlock your encrypted...
Blog

FBI issues warning after crypto-crooks steal $1.3 billion in just three months

Amid a wave of hacks that have cost investors billions of dollars worth of cryptocurrency, the FBI is calling on decentralised finance (DeFi) platforms to improve their security. In a warning posted on its website , the FBI said that cybercriminals are increasingly targeting DeFi platforms to steal cryptocurrency, often exploiting vulnerabilities in smart contracts to part investors from their...
Blog

LastPass attackers steal source code, no evidence users' passwords compromised

LastPass, the popular password manager used by millions of people around the world, has announced that it suffered a security breach two weeks ago that saw attackers break into its systems and steal information. But don't panic just yet - that doesn't mean that all of your passwords are now in the hands of internet criminals. Although the breach is clearly not good news, the company says that...
Blog

Ransomware attack blamed for closure of all 7-Eleven stores in Denmark

Ransomware is to blame for the closure of all 175 7-Eleven stores in Denmark on Monday. The retailer closed all of its stores in Denmark after its cash registers and payment systems were brought down in the attack. Initially, 7-Eleven's Danish division did not say that ransomware was responsible for its problems, simply describing the incident as a "hacker attack": "We suspect that we have been...
Blog

$10 million reward offered for information on foreign government-linked malicious hackers

A $10 million reward is being offered for information leading to the identification or location of malicious hackers working with North Korea to launch cyber attacks on US critical infrastructure. The offer comes from the US State Department which is understandably eager to disrupt the activities of hacking gangs linked to foreign governments who may have engaged in espionage, cryptocurrency theft...
Blog

Malware on IBM Power Systems: What You Need to Know

Malware – what are the threats? Malware can come from and in a variety of attack vectors. Besides using ‘traditional’ methods of spreading malware, adversaries can leverage more sophisticated methods to turn your Power System into a ‘malware host’. The key target is your data. Data is valuable, and organisations have paid at least $602 million to ransomware gangs in 2021 . If they are not stealing...
Blog

More malware-infested apps found in the Google Play store

Three million Android users may have lost money and had their devices infected by spyware, after the discovery that the official Google Play store has been distributing apps infected by a new family of malware. French security researcher Maxime Ingrao described last week on Twitter how he had discovered the new malware, named "Autolycos", and how it signs up users to premium services. The...
Blog

10,000 organisations targeted by phishing attack that bypasses multi-factor authentication

Microsoft has shared details of a widespread phishing campaign that not only attempted to steal the passwords of targeted organisations, but was also capable of circumventing multi-factor authentication (MFA) defences. The attackers used AiTM (Attacker-in-The-Middle) reverse-proxy sites to pose as Office 365 login pages which requested MFA codes, and then use them to log into the genuine site...
Blog

Lockdown Mode: Apple to protect users from targeted spyware attacks

Apple has previewed a new feature which aims to harden high-risk users from the serious threat of being spied upon by enemy states and intelligence agencies. "Lockdown Mode" is scheduled to arrive later this year with the release of Apple iOS 16 and macOS Ventura. It's an optional feature for users who believe their computers and smartphones face a real risk of being targeted by sophisticated...
Blog

Black Basta ransomware - what you need to know

What is Black Basta? Black Basta is a relatively new family of ransomware, first discovered in April 2022. Although only active for the past couple of months, the Black Basta ransomware is thought to have already hit almost 50 organisations - first exfiltrating data from targeted companies, and then encrypting files on the firm's computer systems. Victims have reportedly been hit in countries...
Blog

COVID Text Scam Warning from National Health Service (NHS)

The UK's National Health Service (NHS) has warned the public about a spate of fake messages, sent out as SMS text messages, fraudulently telling recipients that they have been exposed to the Omicron variant of COVID-19. In a tweet , the NHS said that it had seen reports of text messages that claimed to come from the NHS, telling recipients that they had been in close contact with someone who had a...
Blog

Interpol arrests thousands of scammers in operation "First Light 2022"

Law enforcement agencies around the world appear to have scored a major victory in the fight against fraudsters, in an operation that seized tens of millions of dollars and seen more than 2000 people arrested. Operation "First Light 2022", running for two months from March 8 2002 until May 8 2022, saw 76 countries clamp down on organised crime rings behind a variety of scams, seizing criminal...
Blog

Apple protected App Store users from $1.5 billion fraud last year

Apple says that it protected many millions of users from being defrauded to the tune of nearly $1.5 billion dollars in the last year, by policing its official App Store. According to a newly published report by Apple, over 1.6 million risky and untrustworthy apps and app updates were stopped in their tracks due to the company's fraud prevention analysis. During 2021, Apple says that over 835,000...
Blog

Ransomware demands acts of kindness to get your files back

The great thing about working in the world of cybersecurity is that there's always something new. You may think you've seen it all, and then something comes along that completely surprises you. And that's certainly true of the GoodWill ransomware, which security firm CloudSEK described this week. In fact, the GoodWill ransomware stands out so much from the crowd that you might be forgiven for...
Blog

Phishing gang that stole over 400,000 Euros busted in Spain

Spanish police say that they have dismantled a phishing gang operating across the country, following the arrest of 13 people and the announcement that they are investigating a further seven suspects. According to police, the phishing ring defrauded some 146 victims, stealing at least 443,600 Euros from online bank accounts. Victims were tricked into handing over their login credentials through the...
Blog

Malicious hackers are finding it too easy to achieve their initial access

It should be hard for malicious hackers to break into systems, but all too often it isn't. That's a takeaway from a joint cybersecurity advisory issued by the Cybersecurity and Infrastructure Security Agency (CISA), the NSA and FBI, and their counterparts in Canada, New Zealand, the Netherlands, and United Kingdom. The advisory, which is titled "Weak Security Controls and Practices Routinely...
Blog

$43 billion stolen through Business Email Compromise since 2016, reports FBI

Over US $43 billion has been lost through Business Email Compromise attacks since 2016, according to data released this week by the FBI. The FBI's Internet Crime Complaint Center (IC3) issued a public service announcement on May 4 2022, sharing updated statistics on Business Email Compromise (BEC) attacks which use a variety of social engineering and phishing techniques to break into accounts and...
Blog

Ransomware costs show prevention is better than the cure

If your company is worried about the financial hit of paying a ransom to cybercriminals after a ransomware attack, wait until they find out the true cost of a ransomware attack. Because the total costs of recovering from the ransomware attack are likely to be much, much higher. That's the finding of a new study by researchers at Check Point, who discovered that the average total cost of a...