Security News > 2021

Mac Malware 'XCSSET' Adapted for Devices With M1 Chips
2021-03-12 15:55

An increasing number of Mac malware developers have started creating variants that are specifically designed to run on devices powered by Apple's M1 chip. Apple unveiled its M1 system-on-chip in November 2020 and the first malware created specifically for systems with the arm64 CPU architecture used by the M1 was apparently created in December.

Molson Coors Cracks Open a Cyberattack Investigation
2021-03-12 15:39

Brewing company Molson Coors acknowledged on Thursday that it has "Experienced a systems outage that was caused by a cybersecurity incident," according to a Form 8-K filed with the SEC. The company did not say which type of attack has caused widespread issues across its entire business - including its brewery operations, production and shipments - but given recent major attacks on other mainstream companies, security experts are speculating that it could have been a ransomware attack. "High-profile attacks are becoming all too common, as attackers have realized they are immensely more profitable when they target large organizations and disrupt their critical business operations - in this case, the brewing operations of the world's biggest, well-known beer brands," observed Edgard Capdevielle, CEO at Nozomi Networks, in an email to Threatpost.

Google Chrome now gobbles up 20% less memory on Windows
2021-03-12 14:50

Google says that the latest Google Chrome version comes with major memory savings on Windows systems and improves energy consumption and overall responsiveness. Google Chrome 89, which rolled out earlier this week, comes with significant Windows memory management improvements, with the browser process requiring up to 22% less memory.

Ransomware Operators Start Targeting Microsoft Exchange Vulnerabilities
2021-03-12 14:44

In addition to state-sponsored threat actors, the recently disclosed vulnerabilities affecting Microsoft Exchange Server are now being targeted by ransomware operators. A total of four critical zero-day vulnerabilities that are collectively referred to as ProxyLogon were patched in Exchange Server at the beginning of this month, and activity surrounding the bugs has only intensified since.

Breach Exposes Data of 200K Health System Staff, Patients
2021-03-12 12:59

A medical practice management firm that provides support to Tacoma-based MultiCare Health System has alerted over 200,000 patients, providers and staff that their personal information may have been exposed. Woodcreek Provider Services announced Tuesday that after a ransomware attack of its tech vendor, the information was retrieved upon paying an undisclosed ransom, The News Tribune reported.

Cyber Insurance Firm Cowbell Raises $20 Million
2021-03-12 12:03

California-based cyber insurance firm Cowbell Cyber this week announced raising $20 million in a Series A funding round. Cowbell did not disclose a valuation for the latest funding round.

Metadata Left in Security Agency PDFs
2021-03-12 12:03

Abstract: Organizations publish and share more and more electronic documents like PDF files. We gathered a corpus of 39664 PDF files published by 75 security agencies from 47 countries.

OVH data center fire likely caused by faulty UPS power supply
2021-03-12 07:45

Today, OVH founder and chairman Octave Klaba has provided a plausible explanation for the fire that had burned down OVH data centers in Strasbourg, France. OVH customers were being advised at the time to enact their disaster recovery plans after the fire had rendered multiple data centers unserviceable, impacting websites around the world.

Two new ways backup can protect enterprise SaaS data
2021-03-12 06:00

While there's lots of bustle around protecting data that resides in on-premises apps, when it comes to protecting data in SaaS apps, it's pretty much crickets. One way they can better protect and preserve crucial SaaS app data is by having the right backup in place.

Compromised devices and data protection: Be prepared or else
2021-03-12 05:30

Implementing effective layers of protection to prevent data breaches stemming from compromised hardware requires vigilance across several fronts, from encryption to remote access controls to more effective employee training. Remote data deletion and data quarantine capabilities are essential.