Security News > 2021

UK rail network Merseyrail likely hit by Lockbit ransomware
2021-04-28 08:15

UK rail network Merseyrail has confirmed a cyberattack after a ransomware gang used their email system to email employees and journalists about the attack. Merseyrail is a UK rail network that provides train service through sixty-eight stations in the Liverpool City Region in England.

Cybercriminals Widely Abusing Excel 4.0 Macro to Distribute Malware
2021-04-28 06:43

Threat actors are increasingly adopting Excel 4.0 documents as an initial stage vector to distribute malware such as ZLoader and Quakbot, according to new research. The findings come from an analysis of 160,000 Excel 4.0 documents between November 2020 and March 2021, out of which more than 90% were classified as malicious or suspicious.

Attention! FluBot Android Banking Malware Spreads Quickly Across Europe
2021-04-28 06:36

Attention, Android users! A banking malware capable of stealing sensitive information is "Spreading rapidly" across Europe, with the U.S. likely to be the next target. FluBot, a nascent entry in the banking trojan landscape, began its operations late last year, with campaigns leveraging the malware infecting more than 60,000 users in Spain, according to an analysis published by Proactive Defence Against Future Threats in March 2021.

GitHub disables Google FloC user tracking on its website
2021-04-28 05:25

It turns out, this header, now being returned by GitHub sites, is actually meant for website owners to opt-out of Google FLoC tracking. BleepingComputer also noticed the entire github.com domain had this header set, indicating GitHub did not want its visitors to be included in Google FLoC's "Cohorts" when visiting any GitHub page.

GitHub blocks Google FLoC tracking
2021-04-28 05:25

It turns out, this header, now being returned by GitHub sites, is actually meant for website owners to opt-out of Google FLoC tracking. BleepingComputer also noticed the entire github.com domain had this header set, indicating GitHub did not want its visitors to be included in Google FLoC's "Cohorts" when visiting any GitHub page.

The next big thing in cloud computing? Shh… It’s confidential
2021-04-28 05:20

Unlike the traditional layered security approaches that place barriers between data and bad actors or standalone encryption for storage or communication, the confidential cloud delivers strong data protection that is inseparable from the data itself. Implementing a confidential cloud eliminates the potential for cloud insiders to have exposure to data, closing the data attack surface that is otherwise left exposed at the cloud provider.

Managing and maturing Kubernetes security in the enterprise
2021-04-28 05:00

The TL;DR version of the Infoworld article went something like this: "Companies are shying away from managing their own Kubernetes clusters and more and more, turning to managed Kubernetes solutions" - and I was not surprised. Even though Kubernetes adoption seems to be at an all-time high, security awareness for teams working on Kubernetes projects at their workplaces and running mission-critical workloads on Kubernetes is surprisingly low.

Only 8% of businesses that paid a ransom got all of their data back
2021-04-28 04:30

While the number of organizations that experienced a ransomware attack fell from 51% of respondents surveyed in 2020 to 37% in 2021, and fewer organizations suffered data encryption as the result of a significant attack, the new survey results reveal worrying upward trends, particularly in terms of the impact of a ransomware attack. "We've seen attackers move from larger scale, generic, automated attacks to more targeted attacks that include human hands-on-keyboard hacking. While the overall number of attacks is lower as a result, our experience shows that the potential for damage from these more advanced and complex targeted attacks is much higher. Such attacks are also harder to recover from, and we see this reflected in the survey in the doubling of overall remediation costs."

MFA spending on the rise, but organizations still unclear on best practices
2021-04-28 04:00

While MFA adoption and spending is on the rise, organizations are still unclear on best practices and methodologies, Yubico and 451 Research reveal. The findings show that MFA adoption and spending has increased within the enterprise due to a confluence of several factors: the growing recognition that stolen credentials and phishing attacks are at the root of most security breaches; the rise of work-from-home policies due to the COVID-19 pandemic; and the adoption of modern authentication standards such as Fast Identity Online U2F, FIDO2 and WebAuthn that underpin new advances in two-factor and passwordless authentication.

IT security teams challenges fueled by record-setting cyberattacks
2021-04-28 03:30

IT security teams faced unprecedented challenges last year fueled by dramatically expanded work-from-home programs, increased bring-your-own-device policy adoptions, and rising internal and third-party risks stemming from the COVID-19 pandemic, CyberEdge Group reveals. It's no surprise that many IT security teams are shifting their security infrastructure investments from traditional, on-premises offerings to modern, cloud-based solutions.