Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

July 2024

What You Need to Know About the DORA Regulation #dora #securityawareness #eudataregulation #shorts

Richard Cassidy, EMEA Field CISO at Rubrik, shares how DORA ensures that financial institutions and their service providers can withstand and quickly recover from technology disruptions, maintaining a stable and secure financial environment in the EU.

Are Ransomware Attacks Still a Growing Threat in 2024?

Ransomware attacks continue to pose a growing threat to organizations as it has emerged as the number one threat, affecting 66% of organizations in 2023 and pulling over $1 billion from the victims. These attacks have increased in frequency and sophistication, resulting in significant financial loss, operation disruption, theft of sensitive data, and reduced productivity rates. Also, it damages the organization's reputation and results in the loss of customer trust and compliance violations.

Rubrik Adopts CISA's Secure by Design Pledge, Reinforcing Our Commitment to Software Security

At Rubrik, we take software security extremely seriously. That's why we're proud to announce that Rubrik has adopted the Cybersecurity and Infrastructure Security Agency’s (CISA) Secure by Design Pledge. This voluntary pledge focuses on enterprise software products and services, and by taking it, we're committing to make a good-faith effort to work towards seven key goals over the next year to further enhance the security of our offerings.

SYS01 Infostealer and Rilide Malware Likely Developed by the Same Threat Actor

Drawing on extensive proprietary research, Trustwave SpiderLabs believes the threat actors behind the Facebook malvertising infostealer SYS01 are the same group that developed the previously reported Rilide malware. Facebook Malvertising Epidemic – Unraveling a Persistent Threat: SYS01 – Part 2 lays out evidence tying the latest Rilide (V4) version to SYS01. The report noted the code from the two malware types overlaps in too many areas to be a simple coincidence.

The Current State of Ransomware Risk

Ransomware risk is top of mind for citizens and CISOs alike. From the board room to the room known as the ‘SOC’, everyone is feeling the pain of disruption. Being locked out of a system and forced back to pen and paper is shocking to our working lives. Too often, it is delaying a much-needed surgery or forcing manual intervention where a digital avenue was easy and efficient. But the effects of ransomware don’t appear to be going anywhere soon.

Re-Extortion: How Ransomware Gangs Re-Victimize Victims

Ransomware has evolved significantly since its inception. Initially, these attacks were relatively simple: malware would encrypt a victim's files, and the attacker would demand a ransom for the decryption key. However, as cybersecurity measures improved, so did ransomware gangs' tactics. Modern ransomware attacks often involve sophisticated techniques such as data exfiltration, where attackers steal sensitive information before encrypting it.

Dark Angels Ransomware Group Scores Record-Breaking $75 Million Payday

In the ever-evolving world of cybercrime, ransomware attacks continue to be a lucrative business for cybercriminals. The latest development comes from the Dark Angels ransomware group, who have reportedly secured a staggering $75 million ransom payment from an undisclosed victim. This eye-watering sum shatters the previous record of $40 million paid by insurance giant CNA Financial in 2021, setting a new and alarming benchmark in the ransomware landscape.

Poseidon Infostealer, DoNex Ransomware, ElDorado Ransomware, and More: Hacker's Playbook Threat Coverage Round-up: July 2024

In this version of the Hacker’s Playbook Threat Coverage round-up, we are highlighting attack coverage for newly discovered or analyzed threats by the SafeBreach Labs team. SafeBreach customers can select and run these attacks and more from the SafeBreach Hacker’s Playbook to ensure coverage against these advanced threats. Additional details about the threats and our coverage can be seen below.

DORA and NIS2: How to Ensure Compliance and Enhance Cyber Resilience

In this episode of CISO Conversations: EU Data Regulations, Richard Cassidy, EMEA Field CISO at Rubrik is joined by Jack Poller to discuss the key differences between DORA and NIS2, how they can help enhance resilience against cyber threat, and what steps organizations need to take to ensure compliance.

Is Ransomware Malware?

Over the past few years, ransomware attack rates and ransom amounts have climbed so significantly that the cyber attack has broken out of the IT and security community to capture headlines around the world. In early May 2021, a suspected Russian hacking group took Colonial Pipeline — which provides 45% of the East Coast’s supply of gasoline, diesel fuel, and jet fuel — offline for more than three days in an attack that made ransomware a household word.

Nearly All Ransomware Attacks Now Include Exfiltration of Data...But Not All Are Notified

Organizations are falling victim to ransomware attacks where data is stolen, but the victim isn’t being told about it. I have a theory as to why this is happening. Many assume data is being exfiltrated as part of a ransomware attack and it’s going to be used as part of the extortion component of the attack. But according to Arctic Wolf’s The State of Cybersecurity: 2024 Trends Report, that doesn’t seem to be the case.

Stargazer Goblin's Fake GitHub Accounts and Malware Distribution Tactics

In a significant development in cybersecurity, the threat actor known as Stargazer Goblin has established a complex network of fake GitHub accounts to facilitate a Distribution-as-a-Service (DaaS) operation. This network, comprising over 3,000 inauthentic accounts, has been actively spreading various information-stealing malware and generating $100,000 in illicit profits over the past year.

Latest APT41 Campaign: Detection Opportunities | ThreatSnapShot

Have you ever read a threat report and thought, “These tools could definitely be superhero names”? Well, you’re not alone! In this video, we dive into the recent APT41 campaign and explore the detection opportunities that arise from it. From tools like BlueBeam, AntSword, DustPan, and PineGrove, we break down how these were used in APT41’s latest operations and how you can detect them in your environment.

CVE discovery, PoC Development, IAB Listings, to Ransomware Attacks: How Cybercriminal Forums Facilitate the Lifecycle

By Olivia Betts and Adam Price In July 2024, CloudFlare identified that it can take cybercriminals as little as 22 minutes to weaponise a publicly available Proof-of-Concept (PoC) exploit following its release. The IT services management company noted an increase in scanning for disclosed Common and in attempts to weaponise available PoCs across 2023 and 2024.

Lumma Stealer Packed with CypherIt Distributed Using Falcon Sensor Update Phishing Lure

On July 23, 2024, CrowdStrike Intelligence identified the phishing domain crowdstrike-office365com, which impersonates CrowdStrike and delivers malicious ZIP and RAR files containing a Microsoft Installer (MSI) loader. The loader ultimately executes Lumma Stealer packed with CypherIt.

Sue Bergamo on Data Security Decoded - On Diversity

Dive deep into the world of #CyberSecurity leadership in this episode of Data Security Decoded, featuring Sue Bergamo, CISO and CIO at BTE Partners. Sue brings to the table an incredible perspective on the importance of diversity and the strength of unique perspectives. Sue advocates for empowering individuals to stand up for their ideas, especially when navigating through incidents, ensuring a resilient and innovative response to any crisis.

Daggerfly Enhances Malware Toolkit to Target All Major Operating Systems

The Chinese espionage group Daggerfly, also known as Evasive Panda or Bronze Highland, has significantly upgraded its malware arsenal, allowing it to target a wide range of operating systems including Windows, Linux, macOS, and Android. This development marks a notable escalation in the group's cyber capabilities, as detailed in a recent analysis by Symantec.

Ransomware: Attackers resort to old-school techniques and minimal investment

The modus operandi of cybercriminals is constantly changing. It comes as no surprise that, every so often, hackers switch up their methods to become more evasive. However, contrary to what we might imagine, these changes don’t always have to be innovative, or involve new attack strategies. Cybercriminals are increasingly opting to employ old-school techniques, and couple this with minimal investment.

Abusing BOINC: FakeUpdates Campaign Bundling Malware with Legitimate Software

Beginning in early July 2024, Arctic Wolf responded to multiple SocGholish/FakeUpdate intrusions that resulted in a seemingly benign payload being delivered as a second-stage download. The zip file payload contained software from the Berkeley Open Infrastructure for Network Computing (BOINC) project, open-source software that allows users to contribute computing power to scientific research projects focused on solving complex calculations.

Threat Actor Distributes Python-Based Information Stealer Using a Fake Falcon Sensor Update Lure

On July 23, 2024, CrowdStrike Intelligence identified a malicious ZIP file containing a Python-based information stealer now tracked as Connecio. A threat actor distributed this file days after the July 19, 2024, single content update for CrowdStrike’s Falcon sensor — which impacted Windows operating systems — was identified and a fix was deployed. The ZIP file uses the filename CrowdStrike Falcon.zip in an attempt to masquerade as a Falcon update.

Cyber Threats in TON: How to Identify and Mitigate Risks

The Open Network (TON) is an innovative blockchain platform designed to enable a new era of decentralized applications and services. With its growing popularity, TON has attracted not only developers and users but also cybercriminals seeking to exploit its vulnerabilities. Understanding the potential cyber threats within the TON ecosystem is crucial for users and developers alike to safeguard their assets and data. In this blog post, we will delve into the various cyber threats facing TON, explore how to identify these risks, and provide strategies to mitigate them effectively.

The Road to Resilience: Establishing a Minimum Viable Business through Rubrik Security Cloud

In the fast-paced and interconnected world of business, the continuity of operations after a cyber attack is paramount. Many companies today are embracing the concepts of Minimum Viable Business/Company (MVB/C) as a key strategy in ensuring that their core business applications and processes are able to survive in the face of adversity.

SocGholish Malware Exploits BOINC Project for Covert Cyberattacks

The SocGholish malware, also known as FakeUpdates, has resurfaced with new tactics that leverage the BOINC (Berkeley Open Infrastructure Network Computing Client) platform for nefarious purposes. This sophisticated JavaScript downloader malware is now delivering a remote access trojan, AsyncRAT, and utilizing BOINC in a covert cyberattack campaign. This blog will delve into the specifics of this exploit, the implications for cybersecurity, and measures to mitigate the risks.

New Linux Variant of Play Ransomware Targeting VMware ESXi Systems

In a recent development, cybersecurity researchers have identified a new Linux variant of the notorious Play ransomware, also known as Balloonfly and PlayCrypt. This variant specifically targets VMware ESXi environments, signaling a strategic expansion by the threat actors behind it. Trend Micro's report published on Friday highlights the potential for a broader victim pool and more effective ransom negotiations as a result of this evolution.

Threat Actor Uses Fake CrowdStrike Recovery Manual to Deliver Unidentified Stealer

On July 22, 2024, CrowdStrike Intelligence identified a Word document containing macros that download an unidentified stealer now tracked as Daolpu. The document impersonates a Microsoft recovery manual.1 Initial analysis suggests the activity is likely criminal.

Protiviti and BlueVoyant Forge Strategic Partnership to Reinforce Cybersecurity Service Offerings Powered by the Microsoft Security Platform

We're excited to announce that Protiviti, a global leader in consulting services and recognized authority in Microsoft compliance and identity, has formed a strategic partnership with BlueVoyant, an industry-leading MXDR Sentinel services provider, that additionally offers an AI-driven cyber defense platform.

Likely eCrime Actor Uses Filenames Capitalizing on July 19, 2024, Falcon Sensor Content Issues in Operation Targeting LATAM-Based CrowdStrike Customers

On July 19, 2024, an issue present in a single content update for the CrowdStrike Falcon sensor impacting Windows operating systems was identified, and a fix was deployed.1 CrowdStrike Intelligence has since observed threat actors leveraging the event to distribute a malicious ZIP archive named crowdstrike-hotfix.zip. The ZIP archive contains a HijackLoader payload that, when executed, loads RemCos.

Top 5 Stealer Logs Currently Affecting Users in 2024

In today's digital landscape, stealer logs have become a significant threat, targeting sensitive information and compromising security. At Foresiet Threat Intelligence Team, we continuously monitor and analyze these threats to help protect individuals and organizations. Here are the top 5 stealer logs currently affecting users.

CrowdStrike & Rubrik Customer Content Update Recovery For Windows Hosts

Joint customers utilizing Rubrik for immutable backup are recommended to utilize Rubrik in-place recoveries for impacted Windows VMware Virtual Machines (VMs), standard VM restores for Azure VMs, AWS EC2 instances, and live mounts for Hyper-V and AHV VMs. For VMware VMs this significantly reduces the recovery time by only recovering the changed blocks required to revert the VM to a snapshot before the 04:09 UTC CrowdStrike host update.

78% of Organizations Are Targets of Ransomware Attacks Two or More Times in Twelve Months

New data puts the spotlight on the frequency and impact of modern ransomware attacks, highlighting the overconfidence organizations are showing in their ability to defend and respond to attacks. If you’re like one of the organizations surveyed in Halcyon’s latest Ransomware CISO Survey report, the findings were quite eye opening.

Change Healthcare Ransomware Attack May Cost Nearly $2.5 Billion

The ransomware attack against UnitedHealth Group’s Change Healthcare platform is expected to cost the company up to $2.45 billion, more than a billion dollars more than was previously estimated, Cybersecurity Dive reports. The incident has already cost the firm nearly $2 billion.

Analyzing ViperSoftX: The Use of CLR and AutoIt for Stealthy Malware Operations

The ViperSoftX info-stealing malware has evolved, now utilizing the common language runtime (CLR) to covertly execute PowerShell commands within AutoIt scripts. This sophisticated approach allows ViperSoftX to bypass traditional security measures and remain undetected, posing a significant threat to cybersecurity. Leveraging CLR and AutoIt for Stealth Operations CLR, a core component of Microsoft’s.NET Framework, functions as the execution engine for.NET applications.

Rapid Data Heist: Akira Ransomware Group's Two-Hour Attack on Veeam Servers

In a startling development, the Akira ransomware gang has demonstrated a dramatic reduction in the time it takes to exfiltrate data from compromised servers. According to the BlackBerry Threat Research and Intelligence Team, this cybercriminal group managed to steal data from a Veeam server in just over two hours during a June attack on a Latin American airline.

What To Know About the CDK Global Ransomware Attack

The CDK Global ransomware attack was first reported in June 2024. Ransomware infected CDK Global, a software vendor that serves thousands of North American car dealerships. This ransomware attack affected over 10,000 U.S. car dealerships, their employees and their customers.

New Ransomware Threat Group Calls Attack Victims to Ensure Payments

Analysis of new ransomware group Volcano Demon provides a detailed look into how and why calling victims ups the chances of ransomware payment. Security researchers at Halcyon have uncovered a new ransomware threat group that initially follows traditional methods – harvesting admin credentials, data exfiltrated to a C2 server, logs cleared and data was encrypted using LukaLocker. However, Volcano Demon attacks take a different direction in the extortion phase.

From Ransomware to Resilience: Securing Government Agencies Worldwide

Government agencies worldwide are entrusted with safeguarding sensitive data and facilitating seamless operations across various critical infrastructure sectors. However, this pivotal role puts them in threat actors’ sights – from cybercriminals to politically motivated entities to state-sponsored actors from other parts of the world.

SEC Fines Publicly Traded Company $2.125 Million For Negligence Before, During, and After a Ransomware Attack

According to the filing, the organization in question failed to devise controls to adequately detect, respond to, and disclose an attack that included data exfiltration and service disruption. Back in 2021, R.R. Donnelley & Sons Co.

Espionage-Intent Threat Groups Are Now Using Ransomware as a Diversion Tactic in Cyberattacks

A new report focused on cyber espionage actors targeting government and critical infrastructure sectors highlights the strategic use of ransomware for distraction or misattribution. It was inevitable: a threat group using a secondary attack type to cover their tracks – whether those “tracks” are the groups true intent, who’s responsible – or to simply make some additional money after they’re done with the initial attack.

Protect Users From Phishing and Malicious Content with Lookout

See how Lookout's phishing and content protection engine enhances security by blocking access to suspicious sites. Discover how remote browser isolation technology safeguards against zero-day phishing sites, preventing credential theft and malicious code execution on endpoint devices.

Signs of Malware Infection and How To Remove It

Malware is malicious software that can infect your device in many ways, like when you download a free game or movie. Some signs that your device is infected with malware include random pop-ups, freezing or slowing down, suddenly limited storage space and apps you don’t remember installing. Continue reading to learn the 10 most common signs that your device has a malware infection, how to remove malware from your device and how to protect your devices from becoming infected.

The most common entry points for ransomware attacks

In this insightful discussion, Anand Prahlad, CEO and President of Parablu, poses a crucial question about ransomware threats: "What do you think are some of the most common entry points for ransomware into organizations? And do you think organizations are doing enough to defend themselves in these vulnerable areas?" Ashok Kumar Ratnagiri, Associate VP of Information Security at EdgeVerve and Co-Founder of Security BSides Bangalore Community, shares his expert insights on this pressing issue.

SenseOn achieves 98.7% detection rate in Malware Protection Test and 0 false positives in AV-Comparatives Business Security Report

SenseOn is delighted to have achieved over 98.7% detection rate in the Malware Protection Test and 0 false positive alerts in the Real-World Protection Test, reveals the latest AV-Comparatives Business Security Report. Such a high protection rate can help provide security professionals with reassurance and peace of mind in their endpoint protection capabilities, and help to reduce their organisation’s risk exposure, optimise their internal resources and enhance their incident response playbooks.

Bolstering Azure Blob Storage and Data Lake Gen 2 Security with Rubrik's Cyber Resilience Solution

Enterprises today generate and store colossal volumes of data in Azure Blob Storage and Data Lake Gen 2, leveraging these services for cloud-native workloads, archives, and artificial intelligence (AI) training models. However, with the deluge of information comes the amplified risk of exposure to security blind spots and the potential compromise of sensitive, mission-critical data.

Facebook Malvertising Epidemic - Unraveling a Persistent Threat: SYS01

The Trustwave SpiderLabs Threat Intelligence team's ongoing study into how threat actors use Facebook for malicious activity has uncovered a new version of the SYS01 stealer. This stealer is designed to take over Facebook accounts, steal credential information from affected users' browsers, and then leverage legitimate accounts to further the spread of the malware.

RansomHub Ransomware - What You Need To Know

Despite first appearing earlier this year, RansomHub is already considered one of the most prolific ransomware groups in existence. It operates a ransomware-as-a-service (RaaS) operation, meaning that a central core of the group creates and maintains the ransomware code and infrastructure, and rents it out to other cybercriminals who act as affiliates.

Ransomware Attacks on Healthcare Is Costing Lives

Ransomware is more prolific and expensive than ever. Depending on the source you read, the average or median ransomware payment was at least several hundred thousand dollars to well over several million in 2023. Marsh, a leader in cybersecurity insurance, wrote that its customers paid an average of $6.5 million in ransom in 2023 (after just paying an average of $1.4 million in 2023).

CRYSTALRAY: Inside the Operations of a Rising Threat Actor Exploiting OSS Tools

The Sysdig Threat Research Team (TRT) continued observation of the SSH-Snake threat actor we first identified in February 2024. New discoveries showed that the threat actor behind the initial attack expanded its operations greatly, justifying an identifier to further track and report on the actor and campaigns: CRYSTALRAY. This actor previously leveraged the SSH-Snake open source software (OSS) penetration testing tool during a campaign exploiting Confluence vulnerabilities.

AI-Powered Tool Meliorator Fuels Russian Disinformation Campaigns on Social Media

Russian state-sponsored media organization RT has been using AI-powered software to generate realistic social media personas and spread disinformation for the past two years. This sophisticated tool, known as Meliorator, has been employed to target multiple countries, including the US, Poland, Germany, the Netherlands, Spain, Ukraine, and Israel. Meliorator's Capabilities.

Ransomware Attacks: Held Hostage by Code

Data is among the most valuable assets for companies, making it a prime target for malicious actors. Ransomware attacks that seize data and demand a price for its return have become a significant concern for businesses and individuals. According to the Verizon 2024 Data Breach Investigations Report, about one-third of all breaches involved ransomware or another extortion technique. Here’s everything you need to know about ransomware and how to prevent a successful attack.

Understanding Prince Ransomware: A Comprehensive Overview

In the ever-evolving landscape of cybersecurity threats, ransomware remains a formidable adversary. Among the recent additions to this domain is Prince Ransomware, a sophisticated piece of malware written from scratch in Go. This blog will provide an in-depth look at Prince Ransomware, its unique encryption mechanisms, the process of building and deploying it, and the ethical considerations surrounding its release as an open-source project. What is Prince Ransomware?

How Rubrik Supports Least Privileged Access in Microsoft Azure Cloud

The digital landscape is wild--and getting wilder. Research from Rubrik Zero Labs shows that cyber attacks are on the rise, with 94% of organizations reporting a significant attack in the last year. And the attacks are effectively disrupting business, with 62% of those reporting an attack revealing that their systems were compromised. So security teams need to use all of the tools in their toolkits to protect the enterprise.

New RedTail Malware Exploited Via PHP Security Vulnerability

RedTail is a sophisticated malware designed for unauthorized cryptocurrency mining with a focus on Monero. It was first identified in January 2024, but it has been circulating since at least December 2023. Its latest iterations show improvements in evasion and persistence mechanisms, underscoring the significant expertise and resources driving its development.

The Importance of Security Culture: When Telecom Giants Resort to Malware

I recently read a story about a South Korean telecom company that pushed out malware to over 600,000 of its customers who were using torrents to share files, in a bid to limit their file-sharing capabilities. Users reported that their files went missing, random folders appeared, and in some cases, their PCs were disabled.

How to Create a Ransomware Recovery Plan & Prevent Attacks

Ransomware isn’t just a threat—it’s a harsh reality facing IT professionals in many industries. And while Kubernetes and OpenShift are powerful platforms for modern infrastructure, they introduce unique complexities that cybercriminals can exploit. The fallout from a successful attack is well documented: significant financial loss, operational downtime, and potential damage to your organization’s reputation.

Understanding an 0ktapus Phishing Campaign

The recent surge in phishing attacks capable of bypassing multi-factor authentication (MFA) has raised significant concerns in the cybersecurity landscape. These attacks highlight the fact that even systems protected by MFA have vulnerabilities, making it imperative for organizations to stay vigilant and not rely on a single control as a silver bullet. One such campaign, known as 0ktapus, provides a crucial case study in understanding the methods and impacts of these phishing attacks.

UX Design and Research for AI-Driven Products with Rubrik User Researcher Tianmi Fang

In this video, we delve into the design process of Rubrik Ruby, your generative AI-powered cyber recovery companion, and how it addresses real user problems for security and IT teams. We took a different approach by focusing on understanding user pain points and leveraging the power of AI to provide solutions. One of Ruby's key benefits is its ability to automate repetitive tasks, freeing up your time and energy. Ruby utilizes AI and automation to prioritize overwhelming information, ensuring that you get what you need when you need it.

Volcano Demon Ransomware Group Uses Phone Calls for Direct Extortion

A newly identified ransomware group, "Volcano Demon," has emerged, targeting executives directly with threatening phone calls instead of the typical data leak sites. Over the past two weeks, this group has carried out several attacks, deploying a unique ransomware variant known as “LukaLocker,” according to a report from Halcyon. LukaLocker Ransomware Attack Overview Volcano Demon’s ransomware, LukaLocker, encrypts files with a.nba extension.

CLEARFAKE Update Tricks Victim into Executing Malicious PowerShell Code

CLEARFAKE is the term used to describe the malicious in-browser JavaScript framework deployed on compromised webpages as part of drive-by compromise campaigns to deliver information stealers. It has the potential to impact all sectors. Although the CLEARFAKE fake browser update campaign (which was initially identified in Q2 2023) originally targeted Windows users, it expanded to macOS users in Q4 2023.

New "Paste and Run" Phishing Technique Makes CTRL-V A Cyber Attack Accomplice

A new phishing campaign tries to trick email recipients into pasting and executing malicious commands on their system that installs DarkGate malware. Security researchers at Ahnlab have discovered a new phishing campaign that leverages a unique user interaction. Normally, phishing campaigns simply need users to open an HTML attachment.

New Exploit in Microsoft MSHTML Delivers MerkSpy Spyware Tool

A newly discovered spyware tool named MerkSpy is targeting users in Canada, India, Poland, and the U.S., exploiting a patched security flaw in Microsoft MSHTML. This campaign, identified by Foresiet researchers, highlights the critical need for vigilant cybersecurity practices, including stolen credentials detection, darknet monitoring services, and digital footprint analysis. Attack Overview The attack begins with a Microsoft Word document disguised as a job description for a software engineer.

Massive Supply-Chain Ransomware Attack Cripples Thousands of Car Dealerships

A widespread ransomware attack has brought thousands of car dealerships across the United States to a halt. The incident, attributed to the BlackSuit ransomware gang, targeted CDK Global, a software provider essential to the operations of numerous car dealerships. This breach underscores the critical need for robust cybersecurity measures such as stolen credentials detection, darknet monitoring services, and digital footprint analysis.

Securing Hypervisor Environments: Rubrik Intends to Extend Support for OpenShift Virtualization and Proxmox VE

In today's digital landscape, where data is the lifeblood of any business, securing and protecting hypervisor environments is paramount. Hypervisors, such as OpenShift Virtualization and Proxmox VE, play a critical role in virtualized environments. The threat landscape constantly evolves, with cyberattacks becoming more sophisticated and data breaches rising.

Data Security Posture Management Demystified

Human illness is inevitable. So are data breaches. In 2023 alone, there were 10,626 confirmed data breaches, doubling that in 2022 (5,199 breaches). You cannot protect yourself 100% from getting ill. But you can proactively adopt a healthy lifestyle and habits to help reduce the risk and the impact of an illness and recover quickly. Similarly, your organization cannot protect itself 100% from the outcome of a data breach.

Infosys McCamish Systems Ransomware Attack: Over Six Million Customers' Data Compromised

A significant ransomware attack on Infosys McCamish Systems, an outsourcing service provider for financial and insurance companies, has impacted over six million customers. The breach, which took place in late 2023, was only recently disclosed in a filing with the Maine Office of the Attorney General (OAG). This incident underscores the importance of robust cybersecurity measures such as stolen credentials detection, darknet monitoring services, and digital footprint analysis.

Ransomware Attack on U.K. Health Service Laboratory Disrupts Major London Hospital Services

What likely started as a quick ransomware “smash and grab” has turned into a headline case resulting in responses from both U.K. and U.S. law enforcement. Earlier this month, several larger London hospitals suddenly had no access to lab results. It turned out to be the result of a ransomware attack on laboratory partner Synnovis that crippled hospitals and health services that rely on Synnovis.

Detecting The Agent Tesla Malware Family

Welcome to the latest from Corelight Labs! This blog continues our tradition of picking a popular malware family from Any.Run and writing a detector for it! Trending consistently at #1 on Any.Run’s malware trends list, Agent Tesla uses multiple protocols to communicate with its C2 infrastructure, making it more difficult to detect robustly than a malware sample utilizing only one network protocol for its C2.

New Malware Campaign Impersonates AI Tools To Trick Users

Researchers at ESET warn that malvertising campaigns are impersonating AI tools to trick users into installing malware. The Rilide infostealer, for example, is being distributed via a malicious browser extension posing as Sora or Gemini. “In the case of the malicious browser extension, it is delivered to victims who have been duped into clicking on malicious ads, typically on Facebook, that promise the services of a generative AI model,” the researchers write.

Rubrik and Nutanix Extend Partnership to Enhance Security for Nutanix Cloud Clusters (NC2) on AWS and Azure

Cyber threats pose a significant risk to virtualized infrastructure. According to the latest Rubrik Zero Labs report, 83% of encrypted data across all industries is within a virtualized architecture. Virtualized architectures typically have less security coverage than traditional endpoints. This creates security dead spots and consequently allows attackers unfettered access.

Regulatory Compliance and Ransomware Preparedness

Ransomware attacks are a huge problem: in the past five years alone, they have brought about a state of emergency across vast swathes of the United States, threatened to topple the Costa Rican government, and brought Portugal's largest media conglomerate to its knees. And ransomware attackers show no signs of slowing down: last year, roughly one-third of all data breaches involved ransomware or some other extortion technique.