Security News

NATO summit communiqué compares repeat cyberattacks to armed attacks – and stops short of saying 'one-in, all-in' rule will always apply
2021-06-15 06:00

A communiqué issued at the conclusion of the NATO summit has called for China to observe the laws of cyberspace, and set out new standards by which members of the alliance will consider cyberattacks. The document treats both Russia and China as threats.

Researchers Attribute SITA Cyberattack to Chinese Hackers
2021-06-14 17:49

The cyberattack on SITA that impacted multiple airlines around the world was orchestrated by a Chinese nation-state threat actor tracked as APT41, security researchers at detection and prevention firm Group-IB say. Air India revealed that the attack was related to SITA PSS, which processes personally identifiable information.

McDonald's suffers cyberattack in US, South Korea and Taiwan
2021-06-11 19:55

The restaurant chain reportedly said no U.S. customer data was exposed and the attack did not involve ransomware. McDonald's is the latest company to fall victim to a cyberattack exposing customer and other data in the U.S., Taiwan and China, The Wall Street Journal has reported.

COO of Security Company Charged for Cyberattack on Medical Center
2021-06-11 15:06

The U.S. Department of Justice this week announced charges against Vikas Singla, the chief operating officer of a metro-Atlanta cybersecurity company, for allegedly targeting the Gwinnett Medical Center in a disruptive cyberattack. Singla, 45, of Marietta, Georgia, allegedly targeted the medical center in 2018, disrupting phone and network printer services, and gaining access to information.

Network security firm COO charged with medical center cyberattack
2021-06-11 13:03

The former chief operating officer of Securolytics, a network security company providing services for the health care industry, was charged with allegedly conducting a cyberattack on Georgia-based Gwinnett Medical Center. 45-year-old Vikas Singla supposedly disrupted the health provider's Ascom phone service and network printer service and obtained information from a Hologic R2 Digitizer digitizing device in September 2018.

Microsoft Exchange Server vulnerabilities, ransomware lead spring 2021 cyberattack trends
2021-06-10 15:51

Cisco's Talos team said 35% of incidents led back to Microsoft Exchange Server vulnerabilities reported early in 2021, but new ransomware families have been appearing to fill the Emotet hole, too. Cisco's Talos Intelligence Group has released its incident response trends report for spring 2021, and found that Microsoft Exchange Server vulnerabilities reported in early 2021 were the most detected incident over the past three months.

Beef Supplier JBS Paid Hackers $11 Million Ransom After Cyberattack
2021-06-10 03:26

Meat processing company JBS on Wednesday confirmed it paid extortionists $11 million in bitcoins to regain access to its systems following a destructive ransomware attack late last month. "In consultation with internal IT professionals and third-party cybersecurity experts, the company made the decision to mitigate any unforeseen issues related to the attack and ensure no data was exfiltrated," JBS USA said in a statement, with CEO Andre Nogueira adding the firm made the "Very difficult decision" to prevent any potential risk for its customers.

Using Breached Password Detection Services to Prevent Cyberattack
2021-06-10 02:52

One of the essential types of password protection recommended by noted cybersecurity standards is breached password detection. Organizations need a solution that checks a password during the password set operation and proactively monitors the password landscape to find passwords that may become breached.

Meat Company JBS Confirms it Paid $11M Ransom in Cyberattack
2021-06-10 01:01

The world's largest meat processing company says it paid the equivalent of $11 million to hackers who broken into its computer system late last month. Brazil-based JBS SA said on May 31 that it was the victim of a ransomware attack, but Wednesday was the first time the company's U.S. division confirmed that it had paid the ransom.

SMART Modular T5PFLC FIPS 140-2 SSDs protects sensitive data against cyberattacks
2021-06-10 00:45

SMART Modular Technologies announced its T5PFLC FIPS 140-2 SSDs which provide certified authentication, sophisticated encryption, and are available in capacities from 120GB - 2TB. FIPS 140-2 is a National Institute of Standards and Technology standard that outlines a set of security criteria to enable the safe handling of sensitive information, and is a requirement for all U.S. Federal government applications as well as most other high-security applications. SMART's FIPS 140-2 designation signifies that these SSDs contain cryptographic components that have been validated to NIST FIPS 140-2 Level 2 Standard which provides assurance that electronic information is highly protected and meets the stringent classification standards required by the government.