Tag Archive for: rises

Iran’s internet price rises, and so does the fear of greater censorship


Iranians could pay up to 34% more for the internet in 2024 as providers get the green light from the government to increase their tariffs. 

Deemed as a move to balance persistent high levels of inflation, many commentators fear that less affordable internet rates could exacerbate ongoing issues with online censorship while discouraging citizens from accessing digital services.

Source…

DiNapoli: Cybercrime in New York Rises 53%


NY’s Ransomware and Data Breaches Third Highest in Nation Over Six Years; Over $775 Million Lost in 2022 Alone

Cyberattacks in New York state increased 53% between 2016 and 2022, jumping from 16,426 incidents in 2016 to 25,112 in 2022. The number of attacks targeting critical infrastructure in New York state nearly doubled to 83 in the first half of 2023 compared to 48 during the entirety of last year, according to a report released today by State Comptroller Thomas P. DiNapoli.

Estimated losses in New York from cyberattacks in 2022 totaled over $775 million, while losses nationwide totaled $10.3 billion.

“Cyberattacks are a serious threat to New York’s critical infrastructure, economy and our everyday lives,” said DiNapoli. “Data breaches at companies and institutions that collect large amounts of personal information expose New Yorkers to potential invasions of privacy, identity theft and fraud. Also troubling is the rise in ransomware attacks that can shut down systems we rely on for water, power, health care and other necessities. Safeguarding our state from cyberattacks requires sustained investment, coordination, and vigilance.”

Relative to other states, New York had the third highest number of ransomware attacks (135) and corporate data breaches (238) in 2022, trailing only California and Texas for ransomware attacks and California and Florida for corporate data breaches. New York also had the fourth-highest number of cybercrime victims in the nation in 2022 with losses skyrocketing 632% since 2016.

The two most attacked critical infrastructure sectors through ransomware and data breaches in New York were Healthcare and Public Health (9) and Financial Services (8). Commercial Facilities and Government Facilities (7) tied for third.

Combatting the Threat

Securing critical infrastructure from cyberattacks will require sustained investment, coordination and vigilance. In 2022, the Governor appointed a state chief cyber officer to lead cross-agency efforts to combat cyber threats and improve the state’s critical infrastructure assets’ cybersecurity. The cyber chief leads a newly created Joint Security Operations…

Source…

As the Russia threat rises, male domination of cybersecurity is a risk


First, if governments and organisations are serious about attracting women into cybersecurity, they must think about how the profession is defined and “sold”.

Cybersecurity is a complex, multi-disciplinary domain, requiring skills in the law, ethics, education, public policy, and information security. Yet too often, cybersecurity is framed as being only the domain of computer scientists, law-enforcement agencies and the military – all highly male-dominated sectors in which impediments to the successful recruitment and retention of women are extremely well documented.

Loading

Cybersecurity involves managing risk and good governance – two areas where women excel. A 2021 study published in the prestigious international Journal of Business Ethics found having more women on a company’s board of directors was strongly associated with better data governance practices, and better disclosure of cyber incidents.

Cybersecurity requires teamwork, collaboration, and co-operation. But entry-level job advertisements are too often peppered with words like “threats”, “attacks” and “intrusions” and “defence”, which reinforce popular stereotypes of cybersecurity workers as basement-dwelling, hoodie-clad hackers.

Why does this matter? The language used to describe a job (or an entire field) can dissuade women from applying. Researchers from the University of Waterloo and Duke University have shown that when job advertisements use stereotypically masculine language – such as “leader”, “competitive” or “dominant” – women are less likely to see these jobs as appealing and are less likely to apply.

Australia urgently needs more cybersecurity workers. To meet this demand, it needs women. We need a cyber-skills revolution – and that means breaking down stereotypes and a new way of thinking and talking about what a cybersecurity professional looks like.

Dr Meraiah Foley is deputy director of the Women and Work Research Group at The University of Sydney Business School. She is running a pilot study examining how to boost women’s participation in cybersecurity careers, and is inviting key industry stakeholders to be interviewed for the study. To participate, contact Dr…

Source…

Cyber Security Today, Sept. 13, 2021 – The REvil ransomware gang is back, a new botnet is discovered and Formbook malware rises


The REvil ransomware gang is back, a new botnet is discovered and Formbook malware rises.

Welcome to Cyber Security Today. It’s Monday September 13th. I’m Howard Solomon, contributing writer on cybersecurity for ITWorldCanada.com.

 

Bad news on the ransomware front: The REvil ransomware gang is definitely back. There was some uncertainty about that last week when after two months of silence the data leak and payment websites of the gang were re-activated. No new victims were listed at that point. However, on Saturday the Bleeping Computer news service reported the gang has published screenshots of stolen data of a new victim. Why the gang was away isn’t clear. Some security researchers suspected that REvil was worried about being tracked by police after news spread internationally of its attack on Kaseya during the summer. A post on a criminal website suggested the gang worried that one of its members had been arrested, so it turned its servers off. A more recent post claimed the gang just wanted a break. It doesn’t matter. No matter who the gang is IT and security leaders have to be ready for ransomware attacks.

A new botnet that launches huge denial of service attacks has been discovered. A Russian cybersecurity firm called Qrator and the Yandex search engine believe more than 200,000 compromised network devices such as routers, gateways and switches are involved. One of the victims was Yandex. Dubbed the Meris botnet, many of the compromised devices are manufactured by a Latvian company called MikroTik. MicroTik says many of the devices were compromised in 2018 when its RouterOS operating system had a vulnerability. That vulnerability was quickly patched. But MikroTik says device operators have to change their passwords as well as apply the patch. On the other hand the Qrator/Yandex report says many of the compromised devices have newer versions of the MikroTik operating system.

A denial of service attack is like someone pounding on a company’s front door, except the front door is a website. Crooks launch denial of service attacks on victim companies to make their websites unavailable, then demand payment to stop. Huge attacks by this botnet have been launched…

Source…