Hot Topics in Cybersecurity – Dataconnectors https://dataconnectors.com Fri, 13 Sep 2024 10:16:25 +0000 en-US hourly 1 https://wordpress.org/?v=6.6.2 U.S. Marshals Hit with Ransomware Attack; LastPass Continues Damage Control https://dataconnectors.com/u-s-marshals-hit-with-ransomware-attack-lastpass-continues-damage-control/ https://dataconnectors.com/u-s-marshals-hit-with-ransomware-attack-lastpass-continues-damage-control/#respond Fri, 13 Sep 2024 09:23:29 +0000 https://dataconnectors.com/?p=2937 It’s been a tough week for people we’d hope should know better about cybersecurity.

The breach on LastPass, disclosed in December, is still reverberating in the organization and among its users. Now, they’ve released additional information on a second attack where the threat actor was pulling data off the AWS servers for more than two months.

Perhaps the most painful part of it all – the vulnerability came from a data breach on a senior DevOps engineer’s home computer via a keylogger that was installed with a remote code executive vulnerability, according to Bleeping Computer.

LastPass confirmed the account in a blog post: “This was accomplished by targeting the DevOps engineer’s home computer and exploiting a vulnerable third-party media software package, which enabled remote code execution capability and allowed the threat actor to implant keylogger malware. The threat actor was able to capture the employee’s master password as it was entered, after the employee authenticated with MFA, and gain access to the DevOps engineer’s LastPass corporate vault.”

Next, hackers hit the U.S. Marshals system in mid February in a ransomware attack, according to a spokesman for the service. The U.S. Marshals service is a division of the department of justice, and, according to the New York Times, is responsible for the protection of judges, transportation of federal prisoners and the operation of the federal witness protection program.

The Times indicated that witness data was not breached, but that the hackers were able to access information on sought-after fugitives.

Per their reporting, the affected system “contains law enforcement sensitive information, including returns from legal process, administrative information and personally identifiable information pertaining to subjects of U.S.M.S. investigations, third parties and certain U.S.M.S. employees,” Mr. Wade said in an email to the NYT.

]]>
https://dataconnectors.com/u-s-marshals-hit-with-ransomware-attack-lastpass-continues-damage-control/feed/ 0
This Spring, Let Love (Not Scams) Blossom https://dataconnectors.com/this-spring-let-love-not-scams-blossom/ https://dataconnectors.com/this-spring-let-love-not-scams-blossom/#respond Fri, 13 Sep 2024 09:22:22 +0000 https://dataconnectors.com/?p=2934 Spring might be in the air, but that’s no reason to be reckless with your heart (or your wallet).

For anyone who thinks that a “romance scam” is akin to a person putting their pre-lockdown photos on their dating profile – it is, unfortunately, far worse. While online dating is one of the most common ways to find love these days, dating apps and websites and social media sites have transformed into hunting grounds for scammers looking for vulnerable victims.

The consequence of being woo-ed into a romance scam, for the victim, is unfortunately worse than just heartbreak – it’s also breaking the bank. In 2021, the FTC reported that the median individual loss was $2400, with record losses reported that year — $547 million was sent over to scammers under the guise of romance.

According to the Federal Trade Commission, reported losses in 2021 were more than six times what they were just four years prior – with threat actors capitalizing on peoples’ rampant loneliness, according to the FTC.

According to Jennifer Cook of the National Cybersecurity Alliance, there are plenty of red flags to look for when you’re getting to know someone online – but the biggest concern is when the person on the other end starts looking for cash.

“We would say the biggest red flag to look out for is a request for money, especially if it’s in the form of gift cards, crypto or wire transfers,” Cook said.

Additional concerns, according to the NCA, include:

  • The person requests money for urgent matters, such as medical expenses or a plane ticket. Never send money to someone you haven’t met in person.
  • Scammers will often request hard-to-track forms of payment, like wire transfers or pre-loaded gift cards.
  • The person claims to live far away from you, often in a foreign country. They might also say they are in the military and serving overseas.
  • The relationship seems to be moving very fast.
  • The person breaks promises to see you in person.

Anyone in the online dating world can become a victim of a romance scams. If you suspect a family member or friend might be a victim, you should speak up, according to Cook.

“For someone whose loved one might be in a romance scam, they may want to pay attention if the online romance seems to be moving very fast, or if the scammer is making and breaking promises to meet in person,” Cook said. “If someone is talking to a loved one about romance scams, it’s important for them to approach the topic without judgement or shame. Shame makes romance scam victims afraid to seek help. It’s also important for people to know that romance scams aren’t always easy to spot.

The NCA is hard at work to make sure that the number of victims and dollars lost finally decreases. Here are some tips they offer to ensure your love its true:

  • Share with care: Think before posting about yourself and others online, especially on social media or online dating services. Consider what a post reveals and who can see it.
  • Check your settings: Consider setting your social media profiles to “private”. This will make it harder for scammers to target and communicate with you.
  • Think before you click: Be wary of communications that push you for immediate action or ask for personal information – this could be a phishing attempt. Never share personal information through email, especially if you do not know the sender.
  • Use reverse image search: If you think you might be talking to someone online who isn’t presenting themselves honestly, do a reverse image search of the account’s profile picture. You may see that image belongs to a completely different person, or has been affiliated with different online identities. If this is the case, there is a high chance the person behind the fake profile picture is trying to scam you.

Looking for more tips to be more secure in your interactions? Head to staysafeonline.org for more from the NCA.

]]>
https://dataconnectors.com/this-spring-let-love-not-scams-blossom/feed/ 0
Ransomware Attacks, Payouts are Declining https://dataconnectors.com/ransomware-attacks-payouts-are-declining/ https://dataconnectors.com/ransomware-attacks-payouts-are-declining/#respond Wed, 04 Sep 2024 12:04:11 +0000 https://dataconnectors.com/?p=459 Good news is often hard to come by, so enjoy this while you can: ransomware attacks are actually declining – at least that’s what the data are telling us.

Across the United States and the United Kingdom, organizations and governments are touting the accomplishment of a net decrease in ransomware attacks between 2021 and 2022. And while headlines highlighted various attacks on schools and organizations, the prevalence of cyber attacks of this nature have actually shrunk by 61%, according to data from Delinea.

That survey also found that the number of companies paying the ransom dropped from 82% to 68%, according to Security Magazine – citing the possibility that this might be the impact of widespread efforts to raise awareness by government agencies like the FBI. Per Coveware, a cyber-intelligence firm, the number of victims who chose to pay a ransom was 76% in 2019; in 2022, that number dropped to 41%.

According to an article from Bleeping Computer, this is partially because victims realize that paying the ransom doesn’t guarantee the return of files. In addition, the attacks don’t have the same negative impact on public perception as they used to, and companies as simply better equipped to handle it – both on a technical level and a PR one.

The US and British governments have worked to crack down on threat actors, potentially contributing to the overall drop, according to a press release. Through economic and financial sanctions and travel bans lobbied against threat actors, the governments are offering a concerted effort to slow the impact of ransomware, according to the release.

The Justice Department in the US has declared a victory in a battle against the Hive ransomware variant via a “21st century cyber stakeout” – wherein the DOJ swiped decryption keys and passed them to the victims to “free them from ransomware,” according to a statement from Deputy Attorney General Lisa Monaco.

“For months, we helped victims defeat their attackers and deprived the Hive network of extortion profits,” Monaco remarked earlier this year. “Simply put, using lawful means, we hacked the hackers.”

The overall decrease in ransomware profits totaled about 40% — a significant drop from the record-breaking $765 million according to a report from Bleeping Computer. However, the total value of $457 million received by attackers in 2022 is still significantly higher than the pre-pandemic $174 million in 2019.

But in a world where threats are getting far more complex, it’s easy to ignore the good news… and that might not be a bad thing, according to a column from CISO Tyler Farrar of Exabeam in Dark Reading.

“Ransomware gangs are like weeds. When one is taken down, others pop up in its place., the biggest takeaways that security professionals should learn from the government’s initiatives to stop Hive are that collaboration, with the right security tools, training, and incident-response plans, are key,” he wrote. “By taking the time to learn from RaaS groups and making the right security investments, security teams will be able to have the upper hand.”

]]>
https://dataconnectors.com/ransomware-attacks-payouts-are-declining/feed/ 0
How to Guard Against Ransomware on a Budget https://dataconnectors.com/how-to-guard-against-ransomware-on-a-budget/ https://dataconnectors.com/how-to-guard-against-ransomware-on-a-budget/#respond Wed, 04 Sep 2024 12:02:17 +0000 https://dataconnectors.com/?p=456 https://dataconnectors.com/how-to-guard-against-ransomware-on-a-budget/feed/ 0 Incident Response Plan: How to Prepare for the Worst and Protect Your Business https://dataconnectors.com/incident-response-plan-how-to-prepare-for-the-worst-and-protect-your-business/ https://dataconnectors.com/incident-response-plan-how-to-prepare-for-the-worst-and-protect-your-business/#respond Wed, 04 Sep 2024 11:59:46 +0000 https://dataconnectors.com/?p=453 https://dataconnectors.com/incident-response-plan-how-to-prepare-for-the-worst-and-protect-your-business/feed/ 0