Tag Archive for: offering

Industry Leaders Collaborate on New Cybersecurity Offering


Center for Internet Security and Akamai partnership offers enhanced web security for state, local, tribal and territorial governments, K-12 schools, and hospitals

EAST GREENBUSH, N.Y., March 20, 2023 /PRNewswire/ — Cyberattacks often begin with an unsuspecting user clicking on a link that redirects them to a harmful site containing malware. Even the best employee training won’t prevent every mistake. The best way to stop those mistakes from becoming costly cyber incidents is to block those sites automatically.

Since 2020, The Center for Internet Security, Inc. (CIS®) and Akamai have teamed up to offer Malicious Domain Blocking and Reporting (MDBR), a program that has blocked more than 10.7 billion requests to known or suspected harmful sites for state and local governments. Now, additional features are being offered through MDBR+ to customize the user experience in blocking malware, ransomware, and phishing attacks.

“We are pleased to expand our partnership with Akamai to deliver the MDBR+ service to enhance the web security of state and local government organizations,” said Gina Chapman, Executive Vice President, Sales and Business Services at CIS. “MDBR+ harnesses Akamai’s extensive visibility into the global threat landscape, combined with CIS’s robust SLTT-specific threat database, and offers security teams real-time visibility and custom configuration options to increase their cybersecurity defenses.”

The additional features include:

  • Full access to a cloud-based management portal– enables management and custom configuration from any location at any time
  • Real-time reports on blocked activity– see where blocked activity is occurring across your IT environment
  • Protection for off-network devices– protect laptops and mobile devices wherever they are connected to the internet

“MDBR has been hugely successful at proactively blocking threats that could have significantly impacted the ability of SLTT organizations to deliver public services,” said Patrick Sullivan, VP, CTO of Security Strategy for Akamai. “MDBR+ will allow SLLT security teams to customize their environments and policies to enable employees to work where they need to while quickly enhancing…

Source…

Hospital for Sick Children says it’s ‘aware’ of online statement offering free decryptor


Toronto

The Hospital for Sick Children says it is aware of an online statement from a ransomware group that offers a decryptor to restore systems impacted by a mid-December cybersecurity incident.

Ransomware group has offered a decryptor to restore systems affected by cybersecurity incident

The Hospital for Sick Children (SickKids Hospital) at the end of November 2022. SickKids says it’s aware of an online statement from a ransomware group that offers a decryptor to restore systems impacted by a cybersecurity incident. (Michael Wilson/CBC)

The Hospital for Sick Children says it is aware of an online statement from a ransomware group that offers a decryptor to restore systems impacted by a mid-December cybersecurity incident.

Canada’s largest pediatric health-care centre said in a news release issued Sunday evening that the statement includes “an offer of a free decryptor” after some of its systems were impacted by a ransomware attack on Dec. 18.

The hospital says it has engaged “third-party experts to validate and assess the use of the decryptor” mentioned in the statement.

The hospital had said after the attack that it had delayed lab and imaging results and it could lead to longer wait times, noting that some of its systems could be offline for weeks.

The hospital had said at the time that it was unable to provide details about the nature of the attack, calling it an “active and ongoing incident.”

SickKids said in the Sunday statement that it has restored “over 60 per cent of priority systems” as of Jan. 1 and has not made a ransomware payment.

It said there is no evidence to date that personal information was affected by the attack.

Source…

City of Refuge offering training that is changing people’s lives – WSB-TV Channel 2


ATLANTA — The US Federal Reserve says Black and brown families earn about half of what white families earn. But there’s a local program that’s designed to change that.

The non-profit City of Refuge is looking for people who are interested in computers to come and take a coding class or a cyber-security class for free. When you’re done, you could get a job paying as much as $85,000 a year.

“I was actually the security guard at the front gate here,” Nicholas Jordan said.

Jordan was a security guard with no college education, but he heard about City of Refuge and its cyber security class.

He graduated in May, has a full-time job and his life is forever changed.

“I’ve doubled my income and I’m in a much more stable place. The things that I’m learning, I’m engaged mentally all the time,” Jordan said.

Harvard University said Black families make one-tenth the income that white families take home.

City of Refuge is trying to change that by offering computer coding and cybersecurity classes for free.

TRENDING STORIES:

“Our lowest paying jobs have been in the low 50′s and the highest has been 80, a lot of 65, 75′s in there, full benefit’s, full pay package,” City of Refuge employment specialist Ron Cofiled told Channel 2′s Dave Huddleston.

The department of labor has given City of Refuge a $2.5 million grant to train 280 under-employed or unemployed people. So far, 74 students have graduated. Some 35 people like Sharaima Colson are currently enrolled in the 9-month program.

“It’s absolutely amazing,” Colson said.

She said if you want a better life there are opportunities out there.

“I feel very excited about the fact that, me being a middle-aged woman, and I’m able to go out pursue something new and encourage other women, and say, ‘Hey, you can do this too,’” Colson said.

City of Refuge is ready to sign up the next class. In fact, the grant is funded through 2025.

If you would like to enroll, City of Refuge said the next Cyber & Coding Class starts in mid-February 2023. There is an open house every Monday at 1 p.m. at City of Refuge, located at 1300 Joseph E. Boone Boulevard in their workforce hub.

CLICK HERE to apply or email City of Refuge’s lead…

Source…

US offering $10 million for info on Russian military hackers accused of NotPetya attacks


The U.S. State Department announced a $10 million reward Tuesday for information about six hackers working within the GRU, Russia’s foreign military intelligence agency.

The six — all of them tied to the infamous “Sandworm” hacking group — were implicated in the creation and propagation of the NotPetya malware in charges filed by the Justice Department in 2020

U.S. officials previously said NotPetya caused $10 billion worth of damage worldwide but noted in a release on Tuesday that the malware collectively cost U.S. organizations nearly $1 billion in losses.

GRU officers Yuriy Sergeyevich Andrienko, Sergey Vladimirovich Detistov, Pavel Valeryevich Frolov, Anatoliy Sergeyevich Kovalev, Artem Valeryevich Ochichenko and Petr Nikolayevich Pliskin are listed in the notice and are accused of violating the Computer Fraud and Abuse Act (CFAA) through attacks on U.S. critical infrastructure. 

“These individuals were members of the criminal conspiracy responsible for the June 27, 2017, destructive malware infection of computers in the United States and worldwide using malware known as NotPetya,” the State Department said. “These cyber intrusions damaged the computers of hospitals and other medical facilities in the Heritage Valley Health System (Heritage Valley) in western Pennsylvania, a large U.S. pharmaceutical manufacturer, and other US private sector entities.”

The DOJ has previously said that NotPetya crippled Heritage Valley’s two hospitals, 60 offices, and 18 community satellite facilities, keeping hospital officials from accessing patient histories, exam files and lab records. 

The hospitals had no access to computer systems connected to cardiology, nuclear medicine, radiology, and surgery departments for a week, and their administrative systems were down for nearly a month. 

The six GRU members worked within Unit 74455, which is also known by some researchers as Voodoo Bear, Telebots and Iron Viking. 

In 2020, they were charged with a range of offenses connected to attacks on Ukraine, Georgia, France and South Korea.

In addition to NotPetya, the group used destructive malware like KillDisk and Industroyer to cause blackouts in Ukraine. They also…

Source…