Tag Archive for: shows

Here’s a VPN Travel Hack That Will Let You Watch Your Netflix Shows From Abroad


Since technology is not going anywhere and does more good than harm, adapting is the best course of action. That is where The Tech Edvocate comes in. We plan to cover the PreK-12 and Higher Education EdTech sectors and provide our readers with the latest news and opinion on the subject. From time to time, I will invite other voices to weigh in on important issues in EdTech. We hope to provide a well-rounded, multi-faceted look at the past, present, the future of EdTech in the US and internationally.

We started this journey back in June 2016, and we plan to continue it for many more years to come. I hope that you will join us in this discussion of the past, present and future of EdTech and lend your own insight to the issues that are discussed.

Source…

In Cyberattacks, Iran Shows Signs of Improved Hacking Capabilities


Iranian hackers are waging a sophisticated espionage campaign targeting the country’s rivals across the Middle East and attacking key defense and intelligence agencies, according to a leading Israeli-American cybersecurity company, a sign of how Iran’s quickly improving cyberattacks have become a new, important prong in a shadow war.

Over the past year, the hackers struck at countries including Israel, Saudi Arabia and Jordan in a monthslong campaign linked to Iran’s Ministry of Intelligence and Security, according to a new report by the company, Check Point.

The Iranian hackers appeared to gain access to emails from an array of targets, including government staff members, militaries, telecommunications companies and financial organizations, the report said.

The malware used to infiltrate the computers also appeared to map out the networks the hackers had broken into, providing Iran with a blueprint of foreign cyberinfrastructure that could prove helpful for planning and executing future attacks.

“The primary purpose of this operation is espionage,” security experts at Check Point wrote in the report, adding that the approach was “notably more sophisticated compared to previous activities” that Check Point had linked to Iran.

Iran’s mission to the United Nations did not respond to an inquiry on Monday about the hack. But Iran’s minister of defense, Brig. Gen. Mohammad Reza Ashtiani, said last week in a speech to his country’s defense officials that given the current complex security situation in the Middle East, Iran had to redefine its national defenses beyond its geographic borders.

He said that meant utilizing new warfare strategies to defend Iran, including the use of space, cyberspace and other ways. “Our enemies know that if they make one mistake, the Islamic Republic of Iran will respond with force,” General Ashtiani said, according to Iranian media.

Although the report did not specify what, if any, data Iran had taken, Check Point said the hacking campaign successfully broke into computers associated with the Saudi Arabian ministry of defense, and agencies, banks and telecom firms in several other Middle Eastern countries including Jordan, Kuwait and…

Source…

New research shows reported ransomware attacks have doubled across key industries


Fifth-annual report from Barracuda analyzes ransomware attack patterns that occurred between August 2022 and July 2023

Highlights:

  • Barracuda researchers identified and analyzed 175 publicly reported ransomware attacks from the past 12 months, and found that in three key industries — municipalities, education, and healthcare ― reported attacks have doubled since last year and more than quadrupled since 2021.

  • Researchers also saw a spike in the number of attacks on infrastructure-related industries.

CAMPBELL, Calif., Aug. 2, 2023 /PRNewswire/ — Barracuda Networks, Inc., a leading provider of cloud-first security solutions, today published its fifth annual Threat Spotlight on ransomware. The new report looks at ransomware attack patterns that occurred between August 2022 and July 2023.

Barracuda Logo. (PRNewsFoto/Barracuda Networks, Inc.)

Barracuda Logo. (PRNewsFoto/Barracuda Networks, Inc.)

Read the full Threat Spotlight blog post: https://blog.barracuda.com/2023/08/02/threat-spotlight-ransomware-attacks-double-ai-tactics/

An in-depth look at ransomware trends
Barracuda researchers analyzed 175 publicly reported successful ransomware attacks across the world between August 2022 and July 2023, and in the primary categories Barracuda has been tracking — municipalities, healthcare and education — the number of reported attacks have all doubled since last year and more than quadrupled since 2021.

While successful ransomware attacks targeting infrastructure-related industries are lower in volume compared to the top three sectors, these industries also experienced more than twice the number of attacks compared to last year.

The analysis revealed similar patterns of escalation in other industries, particularly ransomware attacks on software businesses.

In the past 12 months, Barracuda’s SOC-as-a-service team observed the following types of incidents: business email compromise (BEC), ransomware, malware infection, insider threat, identity theft, and data leakage. Ransomware accounted for 27.3% of incidents, second only to BEC (36.4%).

This year also, Barracuda researchers also took a closer look the impact of generative AI tactics on ransomware attacks, looking at ways cybercriminals can use these capabilities to strike faster…

Source…

Blockchain data shows Conti gang tied to Akira and spate of ransomware attacks  


Remnants of the notorious and now defunct Conti ransomware gang have reassembled as Akira, a fast-growing criminal enterprise behind a bevy of recent cyberattacks.

A review of blockchain data reveals that remnants of the once-powerful Conti ransomware group are tied to Akira. The connection is noteworthy, given Conti’s past. Conti, which collapsed in disarray last year, was a ransomware kingpin in 2021, executing 600 successful campaigns that year and generating total revenue of around $2.7 billion in cryptocurrency.

The Conti threat group fell apart shortly after a Ukrainian security researcher infiltrated its infrastructure and leaked screeds of information, including its ransomware encryptor source code and records of internal chats.

Akira’s ascension

A blockchain leger analysis, by Arctic Wolf Labs, uncovered how Akira’s cryptocurrency transactions link former Conti operatives with the newcomer ransomware gang. Akira is believed responsible for 63 attacks since it was first observed in March 2023, according to researchers.

Arctic Wolf researchers Steven Campbell, Akshay Suthar and Connor Belfiore said that, like other threat groups leveraging the ransomware-as-a-service model, Akira exfiltrated data before encrypting victim devices so it could double-extort its targets.

“The group does not insist on a company paying for both decryption assistance and the deletion of data. Instead, Akira offers victims the opportunity to pick and choose what they would like to pay for,” researchers said.

Akira’s ransom demands ranged from $200,000 to over $4 million and if payment is not agreed, the victim’s name and data are published on the group’s leak site. Akira predominantly targeted small to medium-sized businesses, with 53 of the 63 victims named on its site employing less than 1000 employees.

Typical targets

The researchers described Akira as an “opportunistic” ransomware group. “In nearly every incident response case Arctic Wolf investigated, the threat actors claimed that they needed time to review the exfiltrated data to determine a ransom demand.”

The group generally used compromised credentials – presumably bought via illicit online markets – to gain initial…

Source…