Tag Archive for: Cybercriminals

The Ultimate Cybersecurity Hack: How VPNs are Helping Businesses fight Cybercriminals


A study by the University of Maryland reported that hackers attack every 39 seconds, on average 2,244 times a day. In 2016, the NY Times reported that 3 billion Yahoo accounts were hacked in one of the biggest breaches of all time. The activities of cybercriminals are real, and businesses must do all within their power to protect themselves from these attacks, capable of paralyzing their operations.

Cases of cyber-attacks on businesses are on the rise. According to a 2019 report, 68% of business leaders feel their cybersecurity risks are increasing. In reality, most of these businesses are fighting an enemy they are ill-equipped to face. Even businesses with IT departments or third-party IT partners struggle with keeping their data and business operations safe from cybersecurity issues.

Your business is certainly online, whether it is for full operations or merely as an interface for exchanging information with your customers. Any data breach could cost both you and your customers a great deal. Internal cybersecurity processes and procedures are necessary but are not enough without a Virtual Private Network (VPN).

What is a VPN?

A Virtual Private Network (VPN) extends a private network across a public network and enables users to send and receive data across shared or public networks as if their computing devices were directly connected to the private network.

Essentially, a VPN allows people to access the internet securely and remotely. With a VPN, your online actions are virtually untraceable, private, and anonymous. A VPN is a must-have tool for any business that is serious about cybersecurity. VPN is the ultimate cybersecurity hack and below are a few ways VPNs are helping businesses fight cybercriminals.

1) VPN provides additional security infrastructure

One of the easiest ways to stop cybercriminals from gaining access to your systems is by having strong firewall protection installed on each piece of your business infrastructure. With firewall…

Source…

Cybercriminals evolving their tactics to exploit collective human interest


Phishing activity increased significantly in the first few months of 2020, taking advantage of pandemic-induced product shortages and increased usage of streaming services, OpenText reveals.

cybercriminals evolving tactics

For the first time, eBay topped the list of brands most targeted for impersonations, with 31.1% of all phishing attacks in the month of February impersonating eBay. In March, phishing activity surged among streaming services YouTube (3064%), Netflix (525%) and Twitch (337%).

“Gathered from over 285 million real-world endpoints and sensors, and leveraging the extensive BrightCloud network of industry-leading partners, this year’s Threat Report clearly shows how cybercriminals are willing and able to evolve their tactics to exploit collective human interest and current events,” said Prentiss Donohue, EVP, SMB/C Sales, OpenText.

“The findings underscore the need for users and businesses of all sizes to enact a multi-layered approach to data security and protection given the persistent creativity of cybercriminals.”

cybercriminals evolving tactics

Phishing

  • Attacks increased 510% from January to February alone
  • The top five phishing targets of the year were eBay, Apple, Microsoft, Facebook and Google
  • By the end of 2020, 54% of phishing sites used HTTPs. Use of HTTPS varies considerably based on the industry being targeted and is most heavily used when spoofing cryptocurrency exchanges (70% of the time), ISPs (65%), and gaming (62%)

Malware

  • 86.1% of malware is unique to a single PC
  • 83% of Windows malware hides in one of four locations. One of which, %appdata%, saw the infection rate jump 59.2% YoY
  • Consumer devices saw twice as many malware infections when compared to business devices

Infection rates by country and industry

  • At 2.3%, Japan had the lowest PC infection rate per region, followed by the United Kingdom (2.7%), Australasia (3.2%) and North America (3.7%)
  • In Europe, home devices were more than three times as likely to encounter an infection as business devices (17.4% versus 5.3%)
  • Based on reported data, health care and social assistance (down 41.4% from the YoY average) led in terms of industries with the lowest infection rates, while the highest industry infection rates were seen by wholesale trade,…

Source…

Cybercriminals get bolder as impact from SolarWinds and ransomware grows


In 2006, then-U.S. Senator Barack Obama published a book, “The Audacity of Hope,” on his way to winning the White House in 2008. If the cybersecurity community were to write a similar treatise today, the appropriate title would most likely be “The Audacity of Hacks.”

FireEye Inc. held a series of sessions this month to offer a “state of cybersecurity” picture timed with the release of its Mandiant M-Trends 2021 report. One conclusion from the sessions and the report’s findings is that nation states and cybercriminals have become increasingly emboldened over the past year. Hacking has morphed from annoyance and inconvenience into extortion and social disruption on a global scale.

FireEye itself received confirmation of the perilous state of cybersecurity in December when the firm realized that hackers managed to steal its closely guarded Red Team assessment tools used to test customer security. The company’s analysis of how a portion of its crown jewels could be breached led to the discovery of what is now known as the SolarWinds exploit, a sophisticated malware campaign which allowed hackers to infiltrate systems involving at least 100 private companies and multiple U.S. government agencies.

The breach, which reflected extraordinary tradecraft and sophistication according to FireEye, is believed to have been led by the Russian government. The audacious hack has captured the attention of security analysts and government officials around the world, and it has set the stage for what may well be a rocky year ahead.

“What’s different now is the audacity that nation states are using, against a backdrop of a global pandemic,” Sandra Joyce, executive vice president and head of global intelligence at FireEye Mandiant, said during one of the company’s sessions this month. “For everything we see nation states do, the cybercriminals are carefully watching.”

Dwell times decrease

This year’s Mandiant report offered a mix of good news and bad. On the positive side, 59% of security incident investigations by the firm were initially detected by its customers, a 12% increase over the previous year.

In addition, global median dwell time or the duration…

Source…

Computer security | Cybercriminals target many UK schools with ransomware


Dozens of schools have been hit hard Cyber ​​attack From Ransomware Almost impress 40,000 studentsAccording to the Harris Federation, an education charity. British educational NGO, which is 37,000 students In 50 primary and secondary schools London And EssexTold that he faced a computer attack “Impact on all our academies”.

“As it did in 2017 on the NHS, in local government and at least three other school groups in March alone, we have unfortunately been the target of a particularly vicious ransomware attack.”A spokesman said. Employees of the educational organization detected the attack on Saturday and spent the weekend trying to resolve it, although academies are still open.

In a statement to the parents, the organization said: “Ransomware attack means that cybercriminals have access to our IT systems and encrypt or hide their contents.”

Ransomware

Ransomware attack is a method of compromising documents and host systems with an encryption, where attackers ask for one “Rescue” To release files.

The affected NGO is working with a specialized company of consultants Cyber ​​technologyThe UK’s National Crime Agency and National Cyber ​​Security Center.

As a precautionary measure, academic phone and email systems have been temporarily suspended, along with any student-owned Harbor Federation equipment.

The UK’s National Cyber ​​Space Center published a warning warning that there has been a “high number” of these types of attacks since late February, and has also advised institutions to seek their advice Guide to reducing malware and ransomware attacks.

We recommend the technology podcast of METADATA, RPP. News, analysis, reviews, recommendations and everything you need to know about the tech world. For better listening, #StayEnCasa.

Source…