Security News
The data breaches caused by the Clop ransomware gang exploiting a zero-day vulnerability have led to a sharp increase in the average ransom payment calculated for the first three months of the year. Clop's attacks did not encrypt a single byte but stole data from large companies that relied on Accellion's legacy File Transfer Appliance and tried to extort them with high ransom demands.
CISOs face a rising 'security debt' to secure their organizations against an increasing volume of attacks by well-armed criminals. Despite going up against a criminal industry that enjoys advantages when it comes to speed and shared weaponry, CISOs and their teams report turning away increasing volume of attacks and preventing more of them from becoming breaches or compromises, according to a report from F-Secure.
According to Mandiant, the surge in ransomware attacks, which are meant to be noisy and detected, is partially the reason for shorter dwell times observed in live attacks over the last year. In the ransomware attacks investigated by Mandiant, 78% had a dwell time of 30 days or less, and only 1% of these incidents had a dwell time of 700 days or more.
At the same time, only one in six respondents expressed confidence in their organization's current security investments. These findings are in line with another research which discloses that even with more investment in enterprise security programs, the cost to business from successful breaches and attacks continues to worsen.
Data breaches and network outages are a real and growing cost for the industry: 43% of respondents estimated the costs of data breaches would exceed $2 million and 34% said the same for network outages. The healthcare industry is a target: 52% of respondents suffered a data breach in the past year.
Former Google and Twitter security leader, Co-Director of Stanford Online's Advanced Cybersecurity Certificate Program and best-selling author Neil Daswani is releasing his book, Big Breaches: Cybersecurity Lessons for Everyone, co-authored together with Moudy Elbayadi, CTO of Shutterfly. As a Chief Information Security Officer, entrepreneur and educator, Daswani distills his experiences, research and analyses to offer current and aspiring CISOs, CIOs, CTOs as well as security and technology professionals a roadmap for recovery, providing actionable insights.
Enterprise cloud security firm Qualys has become the latest victim to join a long list of entities to have suffered a data breach after zero-day vulnerabilities in its Accellion File Transfer Appliance server were exploited to steal sensitive business documents. As proof of access to the data, the cybercriminals behind the recent hacks targeting Accellion FTA servers have shared screenshots of files belonging to the company's customers on a publicly accessible data leak website operated by the CLOP ransomware gang.
Yahil declined to say how many users have been affected for confidentiality reasons, but Singapore Airlines reported more than 580,000 impacted customers alone, meaning the compromise could ultimately impact millions of users. "Many airlines have issued public statements confirming what types of data have been affected in relation to their passengers."
Key insights 95% of IT leaders believe that client and company data is at risk on email. Data is most at risk on email, with 83% of organizations experiencing email data breaches.
Found among the leaked data are usernames, passwords, credit card numbers, bank account details, healthcare information, and other personal data. This trend of data breaches is quite disappointing when compared to the staggering $120 Billion in global IT security spending; according to Gartner, this number has grown each year rapidly.