Microsoft has taken action to disrupt a botnet called Trickbot, one of the world’s most infamous botnets and prolific distributors of ransomware. Trickbot has infected over a million computing devices around the world since late 2016.
Data from 25,000 small-to-midsize organizations reveals ransomware as the top cyber insurance incident in the first half of the year, with the average ransomware demand increasing 100% from 2019 through Q1 2020
October 13, 2020
Coalition announced the results of its H1 2020 Cyber Insurance Claims Report. The report explores top cybersecurity trends and threats facing organizations today, in addition to data showing the impact of COVID-19 on cyber insurance claims. The report garners insights from the incidents reported across 25,000 small and midsize organizations.
The Cybersecurity and Infrastructure Security Agency (CISA) and Multi-State Information Sharing and Analysis Center (MS-ISAC) are releasing a joint Ransomware Guide meant to be a one-stop resource for stakeholders on how to be proactive and prevent these attacks from happening and also a detailed approach on how to respond to an attack and best resolve the cyber incident. CISA and MS-ISAC observed there are vast products and resources available, but very few that have them all in one place.
Security teams in the financial services sector are experiencing even more exacting demands as they defend their organizations in a world under a new and unexpected threat — a global pandemic, says a new Accenture report, "2020 Future Cyber Threats: The latest extreme but plausible threat scenarios in financial services."
The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) is issuing an advisory to alert companies that engage with victims of ransomware attacks of the potential sanctions risks for facilitating ransomware payments. This advisory highlights OFAC’s designations of malicious cyber actors and those who facilitate ransomware transactions under its cyber-related sanctions program.
Corporate enterprises and governments used to be the main targets of cyberattacks, but now any organization with an online presence is vulnerable. The surge in remote working due to the pandemic significantly increases risk as IT departments balance the demands of security, remote access and business continuity. Widespread use of new apps and solutions, credential sharing, unsecured Wi-Fi, weak passwords, lack of encryption and more provide cybercriminals with many opportunities to exploit gaps in security.
Universal Health Services (UHS), one of the largest healthcare services provider, has reportedly shut down systems at healthcare facilities around the U.S. after a cyberattack hit its networks.
A ransomware attack last spring at Simon Fraser University (SFU) reportedly compromised the personal information of about 250,000 students, faculty and alumni. Information included student and employee identification numbers, full names, birthdays, course enrolments and encrypted passwords.
The Duesseldorf University Clinic in Germany was hit by a ransomware attack last week that forced staffers to direct emergency patients elsewhere. The cyberattack “crippled the entire IT network of the hospital." As a result, a woman seeking emergency treatment for a life-threatening condition died after she had to be taken to another city for treatment, according to several outlets.
Ransomware attacks are on the rise – and they are getting more and more sophisticated and destructive. That is bad news for executives struggling to maintain a high level of cybersecurity even as their organizations continue to cope with the massive impact of a pandemic.