Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Cyberattacks

Uncovering the Polyfill.io Supply Chain Attack

In this video, we will be uncovering how a sneaky supply chain attack on the JavaScript Polyfill.io service compromised websites across the globe, including big names like Intuit, Square, the U.S. government and more. Stay tuned to find out how the attack occurred and what you can do to prevent it!

How to Create a Ransomware Recovery Plan & Prevent Attacks

Ransomware isn’t just a threat—it’s a harsh reality facing IT professionals in many industries. And while Kubernetes and OpenShift are powerful platforms for modern infrastructure, they introduce unique complexities that cybercriminals can exploit. The fallout from a successful attack is well documented: significant financial loss, operational downtime, and potential damage to your organization’s reputation.

Why Do You Need Cloud-Based DDoS Protection?

The cloud offers unparalleled flexibility and scalability, from data storage to maintaining an online presence. However, this increased reliance on cloud infrastructure also brings heightened risks, particularly from DDoS attacks. Recent incidents underscore the urgent need for robust DDoS protection. For instance, the HTTP/2-based DDoS attack peaked last August, reaching over 398 million requests per second.

Understanding an 0ktapus Phishing Campaign

The recent surge in phishing attacks capable of bypassing multi-factor authentication (MFA) has raised significant concerns in the cybersecurity landscape. These attacks highlight the fact that even systems protected by MFA have vulnerabilities, making it imperative for organizations to stay vigilant and not rely on a single control as a silver bullet. One such campaign, known as 0ktapus, provides a crucial case study in understanding the methods and impacts of these phishing attacks.

Application Layer DDoS Attack - What it is, Types & Mitigation

An application layer DDoS attack, also known as a Layer 7 (L7) DDoS attack, targets the application layer of the OSI model. This type of DDoS attack focuses on disrupting specific functions or features of a website or online service. Layer 7 attacks leverage loopholes, vulnerabilities, or business logic flaws in the application layer to orchestrate the attacks. Here are the key characteristics and methods: Examples of L7 attacks are Slowloris, GET/POST Floods, etc.

Massive Supply-Chain Ransomware Attack Cripples Thousands of Car Dealerships

A widespread ransomware attack has brought thousands of car dealerships across the United States to a halt. The incident, attributed to the BlackSuit ransomware gang, targeted CDK Global, a software provider essential to the operations of numerous car dealerships. This breach underscores the critical need for robust cybersecurity measures such as stolen credentials detection, darknet monitoring services, and digital footprint analysis.

Children's Hospital Cyberattack Compromises Sensitive Medical Data

A recent cyberattack on Lurie Children's Hospital in Chicago has resulted in a significant data breach, exposing the personal information of 791,000 patients. Despite the hospital's refusal to pay a ransom, a vast amount of sensitive medical data is now at risk. Details of the Attack The cybercriminals infiltrated the hospital's systems, causing severe disruptions to its patient portal, communications, and access to medical records.

Infosys McCamish Systems Ransomware Attack: Over Six Million Customers' Data Compromised

A significant ransomware attack on Infosys McCamish Systems, an outsourcing service provider for financial and insurance companies, has impacted over six million customers. The breach, which took place in late 2023, was only recently disclosed in a filing with the Maine Office of the Attorney General (OAG). This incident underscores the importance of robust cybersecurity measures such as stolen credentials detection, darknet monitoring services, and digital footprint analysis.

Microsoft Warns Customers of Email Breach by Russian Hackers

In a recent security disclosure, Microsoft has warned more of its clients that Russian hackers have accessed emails exchanged between them and the company. This breach, attributed to the notorious "Midnight Blizzard" hacking group, has raised significant concerns about the security of communications with Microsoft.

Likely Disclosure Inconsistencies With Massive Snowflake Data Breach

‍After unearthing evidence as early as May 2024, cloud computing–company Snowflake released an official statement on June 2, reporting that they were investigating a series of targeted cyber events. A week later, Google's Mandiant, who, alongside Crowdstrike, is aiding Snowflake in this investigation, concluded that clients had been attacked after malicious actors had gotten access to compromised credentials.