Tag Archive for: cyber

Ransomware-as-a-Service: The Threat That’s Making Cyber Resilience More Important Than Ever


In late 2023, we covered the topic of cyber-attacks through a very detailed interview with Ram Elboim, CEO of Sygnia. As seen from that interview, the subject is dynamic, susceptible, and requires quite a lot of technical knowledge. The recent cyber-attack suffered by the British Library in London is a concrete example.

Due to ransomware – a program that, once installed, renders a system inaccessible – library services are unavailable, and sensitive user and employee data, including names, e-mails, and phone numbers, have been stolen. Usually, groups that carry such attacks demand a financial ransom to make the data accessible again.

Together with Sygnia and two of its leading figures, such as CEO Ram Elboim and UK and Northern Europe Manager Director Azeem Aleem, we will try to build on this example to understand other aspects of this complex and dangerous world.

The attack suffered by the British Library in London shocked everyone for several reasons. What happened? Who carried out the attack? Why does this attack represent such a big problem? 

Azeem: “The cyber-attack on the British Library highlights how ransomware gangs, are leaving no stone unturned, attacking not only businesses of all sectors that have high-value data, but now academia too. It also shows the brutal nature of triple extortion attack methods – crippling business operations and stealing data, before putting it up for ransom and publishing the data. Academic environments typically have fewer security protocols, with under-invested security teams, and are riddled with unpatched software and apps, that when combined, create the perfect playing field for hackers.

The British Library is a national treasure with a collection that holds some of the World’s most prized manuscripts, music scores, sound recordings, and first-edition books, including William Shakespeare’s plays. In this case, the Rhysida gang, a relatively new but substantial ransomware group, shut down the British Library’s website, phone systems, and other onsite services, causing an outage before stealing user data and employee details – almost 500,000 files amounting to 573GB. Within a matter of weeks, the gang had threatened to…

Source…

Federal Cyber Agency Offlines 2 Systems After Ivanti Hack


After issuing a warning about Ivanti zero-day vulnerabilities, the federal Cybersecurity and Infrastructure Security Agency (CISA) has now suffered a pair of breaches because of the incident.

Hackers exploiting vulnerabilities in Ivanti products breached two CISA systems in February, according to Recorded Future. The agency said it immediately took those systems offline, and that no other systems were affected. A spokesperson said CISA saw “no operational impact at this time,” and “continue[s] to upgrade and modernize” its systems.

CISA has not disclosed which systems were impacted. However, Recorded Future reported that one was the Infrastructure Protection (IP) Gateway. Per CISA’s website, that gateway serves as the way that Department of Homeland Security partners access integrated IP tools, capabilities and information to conduct comprehensive critical infrastructure vulnerability assessments and other security-related business.


The other system was the Chemical Security Assessment Tool, a portal housing surveys and applications that chemical facilities must complete to help CISA assess the risks of terrorists weaponizing the chemicals they hold, as part of a lapsed federal program.

Randy Rose is senior director of security operations and intelligence at the Center for Internet Security. Stone said it was hard to imagine such an incident having an impact on local government, other than potentially making some online resources unavailable. Users of the systems who have a key contact at CISA should be able to reach out and learn about possible impacts, he said.

Lower-level governments, however, now face more risks in using Ivanti products. After the vulnerabilities were discovered, the Center for Internet Security scanned for it among lower governments, finding more than 100 devices.

The vulnerabilities are in products that have been widely used across the public and private sectors for providing secure remote connections, Rose said. This points to the importance of organizations adopting a layered approach to security and risk management, mitigating risk when one line of defense fails.

Local governments…

Source…

Become a Cyber Virtuoso: Master the Art of Defense with Lumify Work’s Advanced Digital Security Training for Tomorrow’s Defenders


Image By Freepik

Introduction

In the ever-evolving landscape of digital threats, the need for adept cybersecurity professionals has never been more critical. As cyber adversaries continue to grow in sophistication, mastering the art of defense becomes paramount for safeguarding digital landscapes. In this article, we embark on a journey into the realm of Lumify Work’s Advanced Digital Security Training, exploring how it equips aspiring defenders to navigate the complex challenges of tomorrow’s cybersecurity landscape.

The Digital Battlefield: Understanding the Stakes

Before delving into the intricacies of Lumify Work’s cyber security training, it’s crucial to grasp the high-stakes nature of the digital battlefield. Cyber threats have transcended mere nuisances; they now pose existential risks to businesses, governments, and individuals alike. As technology advances, so do the techniques of malicious actors seeking to exploit vulnerabilities for financial gain, data breaches, or even acts of cyber warfare.

Lumify Work’s Pioneering Approach to Cybersecurity Training

Comprehensive Curriculum Designed for Tomorrow’s Threats

Lumify Work’s Advanced Digital Security Training adopts a forward-thinking approach, ensuring that participants are equipped to face emerging threats head-on. The curriculum goes beyond the basics, immersing learners in real-world scenarios that mirror the complexity of modern cyber threats.

Hands-On Labs and Simulations

The program places a strong emphasis on practical experience. Participants engage in hands-on labs and simulations that replicate actual cyber-attack scenarios. This immersive learning approach not only reinforces theoretical knowledge but also hones the practical skills necessary to combat evolving threats effectively.

 Expert-Led Instruction

Led by industry experts with a wealth of experience, Lumify Work’s training provides invaluable insights into the latest cybersecurity trends, tactics, and best practices. Learners benefit from the wisdom of seasoned professionals who have navigated the front lines of cyber defense.

Continuous Updates to Stay Ahead

The digital landscape…

Source…

French state services hit by ‘intense’ cyber attack


PARIS – Cyber attacks of “unprecedented intensity” have targeted several French government institutions just months before the Paris Olympics but have been contained, the prime minister’s office said on March 11.

The latest cyber attack to hit France follows a warning from Prime Minister Gabriel Attal’s defence adviser just last week that the Olympics games in July and European Parliament elections in June could be “significant targets”.

Mr Attal’s office said several state bodies were targeted, but did not provide details.

“Many ministerial services were targeted” from March 10 “using familiar technical means but of unprecedented intensity”, Mr Attal’s office said.

A security source told AFP that the attacks “are not currently attributable to Russia”, an obvious suspect for many given Paris’ support for Kyiv since the invasion of Ukraine.

Mr Attal’s staff added that a “crisis cell has been activated to deploy countermeasures”, meaning “the impact of these attacks has been reduced for most services and access to state websites restored”.

Specialist services including information security agency ANSSI were “implementing filtering measures until the attacks are over”.

Several hacker groups claimed responsibility for the attacks on messaging app Telegram, including one calling itself Anonymous Sudan, which said it had launched a distributed denial of service (DDoS) attack on French government network infrastructure.

“We have conducted a massive cyber attack… the damage will be widespread,” the group, which posts with an avatar of a hooded Guy Fawkes mask in front of a desert scene with pyramids, said in a Telegram post.

Guy Fawkes is famous for his 1605 plot to blow up Britain’s Parliament, and his image has become a widespread symbol for revolutionary protest.

“A lot of different digital government sectors have been affected, including very important websites, with their respective subdomains,” it said.

Anonymous Sudan is a known outfit that has carried out attacks in the past year against websites in countries, including Sweden, Denmark and Israel.

Purportedly based in Sudan, it says it targets what it deems to be…

Source…