Tag Archive for: Breaches

[Webinar] Artificial Intelligence & Machine Learning in the Age of Ransomware & Data Breaches – October 25th, 1:00 pm – 2:00 pm EDT | Association of Certified E-Discovery Specialists (ACEDS)


Brian Wilson

Brian Wilson
Data Breach Advisory Services Managing Director
BDO

Brian leads our Data Breach Advisory services which assists organizations across the data breach lifecycle. We work with organizations to mitigate the risk of data breaches and identify when they occur; contain data breaches and minimize the impact on organizations; to holistically remediate vulnerabilities, harden defenses, incorporate lessons learned; and comply with regulatory reporting requirements, consumer data breach notifications laws, and third-party contractual obligations.

BDO’s ecosystem of capabilities, technologies, and partnerships are built on an uncompromising foundation of security, scalability, and defensibility. Our methodologies, agile approach, and tailored workflows assist organizations no matter where they are in the data breach lifecycle. Our subject matter expertise spans across legal, privacy, risk, compliance, crisis management, information governance, and cybersecurity. We adhere to industry standards, generally accepted frameworks and integrate leading, purpose-built, and emerging technologies including cloud, machine learning, and artificial intelligence to process information at scale and reduce the time it takes to report credible, reliable, and repeatable results with unwavering quality, consistency, and transparency.

Read Brian’s Full Bio

Source…

Tattletale Ransomware Gangs Threaten to Reveal GDPR Breaches


Fraud Management & Cybercrime
,
Ransomware

Repeat Shakedown Tactic: Victims Told to Pay Up or Else They’ll Pay Massive Fines


September 7, 2023    

Tattletale Ransomware Gangs Threaten to Reveal GDPR Breaches
Image: Shutterstock

Money is a great inducement to innovation. That includes – maybe especially so – ransomware groups whose attempts to squeeze dollars from data lead to no end of novel technical and business techniques.

See Also: Live Webinar | Unmasking Pegasus: Understand the Threat & Strengthen Your Digital Defense

Enter Ransomed, a group that only launched Aug. 15 but which has already made a name for itself by extorting victims with this threat: Pay us a ransom to stay quiet, or we’ll rat you out to your friendly neighborhood European privacy regulator. As a sweetener, the group tells victims that their ransom demand is only a fraction of the fines they’d pay for violating the EU’s General Data Protection Regulation for the data breach.


The group claims it targets large organization, demanding ransoms of between $53,000 to $215,000, which is far below what it says their GDPR penalty is likely to be, threat intelligence firm Flashpoint reported.


Whether or not any victims have chosen to take GDPR compliance or other legal advice from these stress-inducers remains unclear.


The same goes for victims of groups that have previously named-dropped GDPR in their ransom notes. Since 2022, that’s included post-Conti spinoff Alphv/BlackСat, joined this year by newcomers NoEscape and the Cloak extortion group, which has been tied to Good Day ransomware, reported threat intelligence firm Kela.


Like most ransomware groups, Alphv…

Source…

data breaches and leaks, new hacks & more


Jak Connor | Aug 12, 2023 3:15 AM CDT

A Microsoft cloud breach that resulted in China state-backed hackers breaking into U.S. government emails has led the Cyber Security Review Board to launch an investigation.

Microsoft vulnerability causes government emails to be hacked, officials launch investigation 48

The Cyber Security Review Board (CSRB) announced on Friday that its investigation will look into cloud-based identity and authentication infrastructure, which will lead to a wider review of all potential and current problems.

This investigation was launched following U.S. government official email accounts being infiltrated by China state-backed hackers that gained access to U.S. Commerce Secretary Gina Raimondo’s inbox, several other officials at the U.S. State Department, and officials at a few different government agencies.

Continue reading: Microsoft vulnerability causes government emails to be hacked, officials launch investigation (full post)

Jak Connor | Aug 1, 2023 3:34 AM CDT

US officials have claimed they have discovered what they suspect is Chinese malware designed to perform a specific task.

US military detects hidden Chinese malware on multiple systems that has an unusual intent 21451

A new report from The New York Times has revealed that US officials have found Chinese malware across several military systems and that this malware isn’t like the typical Chinese malware as it has a specific purpose – to disrupt. According to the report from the NYT, the malware isn’t designed for surveillance, which is the typical form of malware that’s discovered on US military and government systems.

Experts claim the recently discovered malware is simply to disrupt US military and civilian operations, and according to National Security Agency deputy director George Barnes, “China is steadfast and determined to penetrate our governments, our companies, our critical infrastructure.” Notably, Rob Joyce, the director of cybersecurity at the NSA, said last month that the capabilities of the malware are “really disturbing” as it’s able to shut off water and power and disable communications for both military bases and civilians.

Continue reading: US military detects hidden Chinese malware on multiple systems that has an unusual intent (full post)

Kosta Andreadis | Jul 11, 2023 1:28 AM CDT

It’s a common belief that DRM in PC game releases, specifically the popular Denuvo Anti-Tamper…

Source…

A Russian ransomware gang breaches the Energy Department and other federal agencies


The Department of Energy and several other federal agencies were compromised in a Russian cyber-extortion gang’s global hack of a file-transfer program popular with corporations and governments, but the impact was not expected to be great, Homeland Security officials said Thursday.

But for others among what could be hundreds of victims from industry to higher education — including patrons of at least two state motor vehicle agencies — the hack was beginning to show some serious impacts.

Jen Easterly, director of the Cybersecurity and Infrastructure Security Agency, told reporters that unlike the meticulous, stealthy SolarWinds hacking campaign attributed to state-backed Russian intelligence agents that was months in the making, this campaign was short, relatively superficial and caught quickly.

“Based on discussions we have had with industry partners … these intrusions are not being leveraged to gain broader access, to gain persistence into targeted systems, or to steal specific high value information— in sum, as we understand it, this attack is largely an opportunistic one,” Easterly said.

“Although we are very concerned about this campaign and working on it with urgency, this is not a campaign like SolarWinds that presents a systemic risk to our national security or our nation’s networks,” she added.

A senior CISA official said neither the U.S. military nor intelligence community was affected. Energy Department spokesperson Chad Smith said two agency entities were compromised but did not provide more detail.

Known victims to date include Louisiana’s Office of Motor Vehicles, Oregon’s Department of Transportation, the Nova Scotia provincial government, British Airways, the British Broadcasting Company and the U.K. drugstore chain Boots. The exploited program, MOVEit, is widely used by businesses to securely share files. Security experts say that can include sensitive financial and insurance data.

Louisiana officials said Thursday that people with a driver’s license or vehicle registration in the state likely had their personal information exposed. That included their name, address, Social Security number and birthdate. They encouraged Louisiana residents to…

Source…