Tag Archive for: attacks

Comelec setting up defenses vs possible cyber attacks in 2025 polls


 Comelec: 2025 polls safe from cyber attacks

MANILA, Philippines — Commission on Elections (Comelec) chairman George Erwin Garcia on Wednesday assured the public that the 2025 midterm elections will be protected and safe from cyber attacks.

This development comes following National Security Council Assistant Director General Jonathan Malaya’s warning of possible foreign interference in next year’s elections.

“That is what we are doing. The reason why the preparation is early. Procurement is timely. This ensures that the system is tested and all security measures are put in place,” Garcia said in a message to reporters.

“The features and the wish lists that we included in the hardware, software and transmission ensure the protection against any cyber attack,” he added.

Comelec has awarded a joint venture led by South Korean firm Miru Systems Co. Ltd. the P17.99 billion contract to lease an automated election system for use in the 2025 midterm elections.

Despite lawmakers and experts pointing out Miru System’s allegedly questionable performance in previous elections it handled, Comelec has remained firm in its decision to tap the firm for the provision of some 110,000 automated counting machines, election management systems, and other peripherals for use in next year’s elections.

“Of course, the readiness of our IT [Information Technology] personnel matters much, coupled with our learnings from the past. Most important of all is the support of all stakeholders in the electoral process and the critical collaboration with the electorate,” Garcia said.

“Vigilance is therefore crucial,” he stressed.

Malaya issued the warning after American and British authorities accused Chinese hackers of launching a state-backed campaign against officials and other stakeholders in the United States.

In previous months, the Philippines also experienced its share of hacking attempts, supposedly from hackers operating in China.

Source…

Separate ransomware attacks reported by Illinois county, college


Illinois’ Henry County and Monmouth College have confirmed being impacted by separate ransomware attacks during the past week, according to The Record, a news site by cybersecurity firm Recorded Future.

Several of Henry County’s systems were taken down following the discovery of a wide-reaching intrusion on March 18, which has prompted county officials to seek assistance from law enforcement and government cybersecurity agencies in investigating the incident amid ongoing efforts to restore affected systems.

Such an incident has already been claimed by the Medusa ransomware operation, which sought a $500,000 ransom that should be paid by Friday. Toyota Financial Services, Moneris, and Water For People were some of the ransomware gang’s most recent targets.

Meanwhile, Monmouth College disclosed in filings with the Maine and California Offices of the Attorneys General that its systems had been infiltrated in a December ransomware attack, which resulted in the compromise of data belonging to 44,737 individuals, including their ID cards and driver’s licenses.

Source…

Ransomware attacks on hospitals highlight need for vigilant cybersecurity


BETHLEHEM, Pa. — Recent ransomware attacks on health care providers have put a spotlight on their need for diligent security measures.

Just last month, the BlackCat hacker group orchestrated a cyberattack on Change Healthcare, a subsidiary of UnitedHealth Group.

The BlackCat group — also known as ALPHV or Noberus, according to the U.S. Justice Department — demanded $22 million from the health care giant after attacks made payments and prescription services largely unavailable.

A UnitedHealth Group webpagededicated to its “cyber response” shows half of restoration efforts are complete, with two more in progress as of March 15 and the week of March 18.

Those in progress include restoring provider electronic payments and reconnection/testing of its claims system.

In a December 2023 release about a ransomware disruption campaign, the DOJ called the BlackCat group the “second-most prolific ransomware-as-a-service variant in the world,” noting its targets of computer networks of more than 1,000 victims.

The Feb. 21 attack prompted the FBI and HSS to send an advisory days later, urging security specialists to “protect and detect against malicious activity” after noticing BlackCat affiliates “primarily targeting the health care sector.”

“Most places wouldn’t be life and death, but in hospitals it is there. So the need to protect people in a hospital environment is there.”

Kermit Burley, Information Technology program coordinator at Penn State Lehigh Valley

Last year, the same group — which reportedly has ties to Russia — attacked Lehigh Valley Physician Group.

BlackCat hackers then posted patient information and nude photos of cancer patients receiving radiation oncology treatment at LVPG Delta Medix in Lackawanna County to the dark web.

Federal agencies like the Cybersecurity and Infrastructure Security Agency advise against paying ransom for cyberattacks. But for health care providers, that isn’t always an option, said Kermit Burley, Penn State Lehigh Valley lecturer.

“Most places wouldn’t be life and death, but in hospitals it is there,” Burley said. “So the need to protect…

Source…

2024 Thales Data Threat Report Reveals Rise In Ransomware Attacks, As Compliance Failings Leave Businesses Vulnerable To…


(MENAFN– AETOSWire) (BUSINESS WIRE ) — Thales today announced the release of the 2024 Thales Data Threat Report , its annual report on the latest data security threats, trends, and emerging topics based on a survey of nearly 3000 IT and security professionals in 18 countries across 37 industries. This year’s report found that 93% of IT professionals believe security threats are increasing in volume or severity, a significant rise from 47% last year.

Threats continue to increase in volume and severity

The number of enterprises experiencing ransomware attacks surged by over 27% in the past year. Despite this escalating threat, less than half of organisations have a formal ransomware plan in place, with 8% resorting to paying the ransom demands.

Malware stands out as the fastest-growing threat of 2024, with 41% of enterprises witnessing a malware attack in the past year – closely followed by phishing and ransomware. Cloud assets, including SaaS applications, cloud-based storage, and cloud infrastructure management, remain the primary targets for such attacks.

The report shows that for a second year running, human error remains the leading cause of data breaches, with 31% of enterprises pinpointing this as the root cause.

These insights are drawn from the 2024 Thales Data Threat Report, conducted by 451 Research. The report sheds light on how businesses are adapting their data security strategies and practices in response to an evolving threat landscape.

Compliance is the key to data security

The research found that over two fifths (43%) of enterprises failed a compliance audit in the past twelve months – with the report highlighting a very clear correlation between compliance and data security.

Of those that had failed a compliance audit in the past twelve months, 31% had experienced a breach that very same year. This compares to just 3% of those who had passed compliance audits.

Operational complexity continues to cause data headaches

Fundamental understanding of what systems, applications, and data are at risk continue to lag due to changing regulatory and threat landscapes. Only a third (33%) of organisations are…

Source…