Tag Archive for: association

[Webinar] Artificial Intelligence & Machine Learning in the Age of Ransomware & Data Breaches – October 25th, 1:00 pm – 2:00 pm EDT | Association of Certified E-Discovery Specialists (ACEDS)


Brian Wilson

Brian Wilson
Data Breach Advisory Services Managing Director
BDO

Brian leads our Data Breach Advisory services which assists organizations across the data breach lifecycle. We work with organizations to mitigate the risk of data breaches and identify when they occur; contain data breaches and minimize the impact on organizations; to holistically remediate vulnerabilities, harden defenses, incorporate lessons learned; and comply with regulatory reporting requirements, consumer data breach notifications laws, and third-party contractual obligations.

BDO’s ecosystem of capabilities, technologies, and partnerships are built on an uncompromising foundation of security, scalability, and defensibility. Our methodologies, agile approach, and tailored workflows assist organizations no matter where they are in the data breach lifecycle. Our subject matter expertise spans across legal, privacy, risk, compliance, crisis management, information governance, and cybersecurity. We adhere to industry standards, generally accepted frameworks and integrate leading, purpose-built, and emerging technologies including cloud, machine learning, and artificial intelligence to process information at scale and reduce the time it takes to report credible, reliable, and repeatable results with unwavering quality, consistency, and transparency.

Read Brian’s Full Bio

Source…

Germany’s national bar association investigating ransomware attack


A bar association representing German lawyers nationwide is investigating a cyberattack on its office in Brussels.

The German Federal Bar (BRAK) Association discovered the attack on August 2. The group is an umbrella organization overseeing 28 regional bars across Germany and representing about 166,000 lawyers nationally and internationally.

On Monday, the NoEscape ransomware group claimed it attacked the organization after BRAK announced last week that it was investigating a cyberattack. The organization did not respond to requests for an update on the situation, instead referring Recorded Future News to last week’s news release.

In the statement they said they were working with a forensic firm to investigate the ransomware attack, which was discovered on August 2, on its Brussels office. They have been able to restore access to their email system and plan to contact anyone who had data accessed during the incident.

“The Brussels office… fell victim to a criminal cyberattack, which led to a failure of the IT systems,” they wrote. Once discovered, “all network connections were immediately severed.”

“BRAK is currently working with an external service provider for IT security on a forensic analysis of the IT systems in order to clarify the incident and repair the damage… BRAK reported the incident to the Federal Commissioner for Data Protection and is in contact with the Belgian police, the Berlin State Criminal Police Office and the Cyber ​​Emergency Response Team of the Belgian Center for Cyber ​​Security,” they added.

The hackers encrypted BRAK’s mail server and exfiltrated 160 gigabytes of data. The organization is still trying to figure out how much information was taken involving communications from people contacting the Brussels office. The organization is operating under the assumption that such information was leaked.

The organization runs a special email service for lawyers but said that mailbox is on a completely separate system.

Officials said the ransomware gang…

Source…

Regional Tibetan Association of Massachusetts holds rally in support of Dali Lama


NORTHAMPTON, Mass. (WWLP) — The Regional Tibetan Association of Massachusetts organized a solidarity event in front of the Northampton City Hall on Saturday to show support for the Dalai Lama.

Tibetan community members gathered to express support for the spiritual leader after video surfaced of the The Dalai Lama asking a boy to “kiss him on the lips and stuck out his tongue.”

RTAM members say this was a misrepresentation of the phrase ‘che le sa,’ which translates to “eat my tongue.” It is used as a common figure of speech meant to teach children “there is no end to want.”

Supporters say this video clip was manipulated by individuals with political interests and powered by the cyber warfare of the Chinese government.

“It’s a crazy, crazy campaign orchestrated by the CCP in Beijing, by the agents on the digital space. And the Tibetan’s are coming together to not just protest that, but to protect the Dalai Lama,” expressed Tenzin Dhardon Sharling, at PHD Candidate at UMass.

The footage triggered a backlash online with social media users condemning his behavior as “inappropriate and disturbing.” A statement posted on the Dalai Lama’s official website says the 87-year-old leader regrets the incident.

Source…

American Dental Association hit in ‘cybersecurity incident’ • The Register


In brief The Black Basta crime gang has claimed it infected the American Dental Association with ransomware.

While the professional association confirmed to The Register it was the victim of a “cybersecurity incident” that occurred on or around April 21, it did not disclose the nature of the attack.

As of Friday last week, the organization “is currently executing an ongoing, active and vigorous investigation into the nature and scope of the technical difficulties in cooperation with federal authorities,” we’re told. “The ADA recognizes unsubstantiated reports are being circulated by organizations with no connection to this investigation.”

In an earlier email sent to a member and shared with The Register, the ADA said the attack disrupted some of its email, phone, and chat systems. We note that the ADA’s website suggests people contact a gmail.com address if they have any queries, indicating the extent of the cyber-assault.

The association also notified federal law enforcement and hired third-party security specialists “to investigate the impact on ADA systems and restore full system functionality,” the email said. “At this time, there is no indication any member information or other data has been compromised, however our investigation is still underway.” 

The Malware Hunter Team tweeted that Black Basta, a new ransomware gang, was behind the attack, and showed a screenshot in which the crooks claimed to have leaked 30 percent of the data stolen in the attack. 

The same group of miscreants also claimed responsibility for a blow against German wind turbine company Deutsche Windtechnik, which was hit by a cyberattack in April. That biz hasn’t said if that was a ransomware attack.

Because of the crime gang’s emergence, and its preference for double-extortion ransomware techniques, some security researchers have suggested this could…

Source…