Security News > 2022 > July

Ransomware less popular this year, but malware up: SonicWall cyber threat report
2022-07-26 14:26

SonicWall has published its latest threat report, showing a drop in ransomware but an increase in malware attacks in the first half of 2022. In an interview with The Register, SonicWall CEO Bill Conner noted that factors including the Russia and Ukraine conflict as well as the activities of law enforcement agencies had at least partially caused the drop but warned: "I think in the next six to 12 months you're going to see ransomware come back strong as the state of affairs settle into whatever this new norm is."

Cyber security training to fit your summer plans
2022-07-26 14:21

SANS provides broad range of immersive, flexible learning experiences taught by active practitioners on the front lines of global cyber security. As a student, you get the skills and certifications you need plus support and community engagement from other dedicated cyber security professionals.

Using Account Lockout policies to block Windows Brute Force Attacks
2022-07-26 14:04

A strong account lockout policy is one of the most effective tools for stopping brute force authentication attempts on Windows domains. As an alternative, you can force an account lockout to remain in effect until an administrator unlocks the account by setting the account lockout duration value to 0.

No More Ransom helps millions of ransomware victims in 6 years
2022-07-26 13:38

The No More Ransom project celebrates its sixth anniversary today after helping millions of ransomware victims recover their files for free. "Six years later, No More Ransom offers 136 free tools for 165 ransomware variants, including Gandcrab, REvil/Sodinokibi, Maze/Egregor/Sekhmet and more," Europol said Tuesday.

Phishing Attacks Skyrocket with Microsoft and Facebook as Most Abused Brands
2022-07-26 13:05

The bloom is back on phishing attacks with criminals doubling down on fake messages abusing popular brands compared to the year prior. Microsoft, Facebook and French bank Crédit Agricole are the top abused brands in attacks, according to study on phishing released Tuesday.

Apple’s Lockdown Mode
2022-07-26 12:57

I haven't written about Apple's Lockdown Mode yet, mostly because I haven't delved into the details. Lockdown Mode offers an extreme, optional level of security for the very few users who, because of who they are or what they do, may be personally targeted by some of the most sophisticated digital threats, such as those from NSO Group and other private companies developing state-sponsored mercenary spyware.

IoT Botnets Fuels DDoS Attacks – Are You Prepared?
2022-07-26 12:38

The increased proliferation of IoT devices paved the way for the rise of IoT botnets that amplifies DDoS attacks today. Cybercriminals use botnets for various malicious purposes, most significantly for DDoS attacks against targets.

Targeted campaign uses infostealer to hijack Facebook Business accounts
2022-07-26 12:30

WithSecure researchers have discovered an ongoing operation, dubbed "DUCKTAIL", that targets individuals and organizations operating on Facebook's Ads and Business platform. DUCKTAIL's operations utilize an infostealer malware component that includes functionality specifically designed to hijack Facebook Business accounts.

1Password password manager: How it works with apps
2022-07-26 12:00

1Password is a password manager that allows you to store all of your passwords in one place. Most people resort to using the same password across several apps to avoid having to remember multiple passwords.

FBI Seizes $500,000 Ransomware Payments and Crypto from North Korean Hackers
2022-07-26 11:52

The U.S. Department of Justice has announced the seizure of $500,000 worth of Bitcoin from North Korean hackers who extorted digital payments from several organizations by using a new ransomware strain known as Maui. The DoJ did not disclose where the rest of the payments originated from.