Security News

Businesses confess: We pass cyberattack costs onto customers
2022-07-29 06:30

The costs incurred by organizations suffering data losses continue to go up, and 60 percent of companies surveyed by IBM said they were passing them onto customers. Almost 50 percent of the costs of a breach are incurred more than a year after the incident, IBM found.

Kansas MSP shuts down cloud services to fend off cyberattack
2022-07-28 00:15

A US managed service provider NetStandard suffered a cyberattack causing the company to shut down its MyAppsAnywhere cloud services, consisting of hosted Dynamics GP, Exchange, Sharepoint, and CRM services. According to an email sent to MyAppsAnywhere customers shared on Reddit, the company detected signs of a cyberattack on Tuesday morning and quickly shut down cloud services to prevent the attack's spread. "As of approximately 11:30 AM CDT July 26, NetStandard identified signs of a cybersecurity attack within the MyAppsAnywhere environment. Our team of engineers has been engaged on an active incident bridge ever since working to isolate the threat and minimize impact."

EU warns of Russian cyberattack spillover, escalation risks
2022-07-19 19:57

The Council of the European Union said today that Russian hackers and hacker groups increasingly attacking "Essential" organizations worldwide could lead to spillover risks and potential escalation. "This increase in malicious cyber activities, in the context of the war against Ukraine, creates unacceptable risks of spillover effects, misinterpretation and possible escalation," the High Representative on behalf of the EU said Tuesday.

Albanian government websites go dark after cyberattack
2022-07-18 15:00

Albania's online public services and websites have gone dark following what appears to be a cyberattack. According to a statement from the Albanian National Agency for Information Society, the websites of the Prime Minister's Office and Parliament have both been pulled as has, critically, the e-Albania portal used by residents and foreigners alike to access public services.

Online programming IDEs can be used to launch remote cyberattacks
2022-07-07 14:26

Security researchers are warning that hackers can abuse online programming learning platforms to remotely launch cyberattacks, steal data, and scan for vulnerable devices, simply by using a web browser. DataCamp provides integrated development environments to close to 10 million users that want to learn data science using various programming languages and technologies.

IT reseller giant SHI International knocked offline by cyberattack
2022-07-07 12:15

Email, according to SHI, came back yesterday and "The IT teams at SHI continue to work on bringing other systems back to full availability in a secure and reliable manner." SHI said "There is no evidence to suggest that customer data was exfiltrated during the attack" and that it was liaising with the FBI and CISA regarding the incident.

Cyberattacks against law enforcement are on the rise
2022-07-07 03:30

Resecurity, a Los Angeles-based cybersecurity company protecting Fortune 500 companies worldwide, has registered an increase in malicious activity targeting law enforcement agencies at the beginning of Q2 2022. Threat actors are hacking email and other accounts which belong to law enforcement officers and their internal systems.

Cyberattacks interrupt unemployment benefits in multiple states
2022-07-06 17:38

Cyberattacks interrupt unemployment benefits in multiple states. AP News found that several states are dealing with a disruption of unemployment benefits caused by cyberattacks, leading to missed payments for those still out of work.

Latest Cyberattack Against Iran Part of Ongoing Campaign
2022-07-05 12:35

Malware used in a crippling cyberattacks against an Iranian steel plants last week is connected to an attack that shut down the country's rail system last year. The overlaps in the code, combined with contextual clues and even recycled jokes, indicate that the same threat actor, dubbed Indra, is behind the attacks impacting Iran's infrastructure.

Germany unveils plan to tackle cyberattacks on satellites
2022-07-05 12:15

The guide categorizes the protection requirements of various satellite missions from "Normal" to "Very High" with the goal of covering as many missions as possible. "High" is high-consequence damage that "Can significantly limit the operation of the satellite system." As for "Very High," the attack could result in shutdown and "Reach an existentially threatening, catastrophic extent for the operator or the manufacturer."