Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Malware

Keeping your SLED Secure: Should you pay a ransom?

In this week's episode, Bill and Robin respond to a viewer request, and delive into the world of State, Local Government and Education, and how they can stay protected and secured with limited budgets. We cover documents issued by the FBI regarding how to stay safe, and also discuss how some OEM vendors are advocating that SLED organisations should just pay whatever ransom has been asked. Will this make the threat actors go away, or will they be here to extort another day?

Guide to Cyberattack Risk: Mitigation and Response

Ransomware and cyberattacks are on the rise, and that’s a deeply concerning thought for technology leaders. Considering what a breach could cost, and how long it would take to rectify, it’s no wonder risk mitigation and response is at the forefront of every CTO’s mind. Ransomware is a type of malicious software that blocks access to a computer system or encrypts files until a ransom is paid. It’s often spread through phishing emails or infected websites.

Microsoft Teams Cyber Attack Exploit Tool Relies on Social Engineering to Deliver Malware

If your organization uses Microsoft Teams, then you definitely want to hear about a new way bad actors are exploiting this newly discovered cyber attack tool. "TeamsPhisher," a new tool recently discovered on GitHub, gives cybercriminals a new way to deliver malicious files directly to any Teams user. The genesis of this new cyber attack tool was published by the US Navy Red Team due to a recently discovered vulnerability in Microsoft Teams.

Camaro Dragon APT Group Continues to Employ USB Devices as Initial Attack Vector

Apparently expanding efforts outside of Southeast Asian countries, this threat group’s known malware has shown up in a European healthcare facility, raising concerns for USB-based attacks. You’d think that literally no one uses USB drives anymore, making them a very improbable attack vector. And yet, the Camaro Dragon APT group has been tracked by security researchers at Check Point for well over a year, with them finding instances of attacks throughout all of last year and into this year.

CVE-2022-31199: Truebot Malware Campaign Actively Exploiting Netwrix Auditor RCE Vulnerability

On the 6th of July 2023, a joint advisory was published by CISA, the FBI, and CCCS (Canadian Center for Cyber Security) warning of a malware campaign actively exploiting a Remote Code Execution (RCE) vulnerability in Netwrix Auditor (CVE-2022-31199) for initial access.

Truebot Malware: SafeBreach Coverage for US-CERT Alert (AA23-187A)

On July 6th, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the Canadian Centre for Cyber Security (CCCS) released an advisory highlighting the newly identifying Truebot malware variants. Truebot (also known as Silence Downloader) is a botnet that has been used by the CL0P ransomware gang to collect and exfiltrate stolen target victim information.

Decryption tool for Akira ransomware available for free

There's good news for any business which has fallen victim to the Akira ransomware. Security researchers at anti-virus company Avast have developed a free decryption tool for files that have been encrypted since the Akira ransomware first emerged in March 2023. The ransomware has been blamed for a number of high profile attacks - including ones against universities, financial institutions, and even a daycare centre for children.

Protecting Dreams: AmFam Doubles Down on Resilience

AmFam Group is a Fortune 500 company based in Madison, Wisconsin. The mutual insurance company specializes in property, casualty, and auto with 13 million policies enforced, ranging from mom-and-pop shops to global Fortune 100 companies. With a mission to inspire, protect, and restore dreams, to AmFam, data security and cyber resiliency are non-negotiable. They strategically selected Rubrik as their data security partner to remain resilient in the midst of cyber threats.

LockBit hits TSMC: A $70M Ransom?

TSMC, the world’s largest semiconductor manufacturer, has been listed on LockBit’s dark web blog, with the gang demanding $70 million for the stolen data. TSMC states that it was due to their IT hardware suppliers; yet another reason to pay attention to the supply chain. So, who are LockBit, how do they operate, and how can you prevent this from happening to you? Learn all this and more on the latest episode of The Ring of Defense!

Japan's Largest Port is the Latest Victim of a Ransomware Attack

The largest port in Japan, Nagoya, is now the most recent victim of a ransomware attack. The attack impacts the operation of container terminals, as the port handles over two million containers each year. This port is also used by the Toyota Motor Corporation, one of the world’s largest automakers, to export most of its cars.