New covert SharePoint data exfiltration techniques revealed

Varonis Threat Labs researchers have uncovered two techniques attackers can use can use for covert data and file exfiltration from companies’ SharePoint server. “These techniques can bypass the detection and enforcement policies of traditio… Continue reading New covert SharePoint data exfiltration techniques revealed

Cybercriminals replace familiar tactics to exfiltrate sensitive data

Ransomware attacks are increasing again as cybercriminals’ motivation shifts to data exfiltration, according to Delinea. The familiar tactics of crippling a company and holding it hostage have been replaced by new strategies that use stealth to exfiltr… Continue reading Cybercriminals replace familiar tactics to exfiltrate sensitive data

Cyberattacks surge to 61% of small and medium-sized businesses, says study

A poll of security software buyers shows 39% of small and medium-sized businesses lost customer data due to cyberattacks.
The post Cyberattacks surge to 61% of small and medium-sized businesses, says study appeared first on TechRepublic.
Continue reading Cyberattacks surge to 61% of small and medium-sized businesses, says study

BlackCat (ALPHV) Ransomware Levels Up for Stealth, Speed and Exfiltration

  This blog was made possible through contributions from Kat Metrick, Kevin Henson, Agnes Ramos-Beauchamp, Thanassis Diogos, and Diego Matos Martins. BlackCat ransomware, which was among the top ransomware families observed by IBM Security X-Force in 2022, according to the 2023 X-Force Threat Intelligence Index, continues to wreak havoc across organizations globally this year. BlackCat (a.k.a. […]

The post BlackCat (ALPHV) Ransomware Levels Up for Stealth, Speed and Exfiltration appeared first on Security Intelligence.

Continue reading BlackCat (ALPHV) Ransomware Levels Up for Stealth, Speed and Exfiltration

CrowdStrike: Attackers focusing on cloud exploits, data theft

CrowdStrike’s new threat report sees a big increase in data theft activity, as attackers move away from ransomware and other malware attacks, as defense gets better, and the value of data increases.
The post CrowdStrike: Attackers focusing on cloud exp… Continue reading CrowdStrike: Attackers focusing on cloud exploits, data theft

How hackers stole the personal data of 37 million T-Mobile customers

The criminals took advantage of an API to grab personal details such as customer names, billing addresses, email addresses, phone numbers, dates of birth, and T-Mobile account numbers.
The post How hackers stole the personal data of 37 million T-Mobile… Continue reading How hackers stole the personal data of 37 million T-Mobile customers

Now You SIEM, Now You Don’t —Six Failures of Cybersecurity

Security information and event management (SIEM) frameworks are essential for enterprises to monitor, manage and mitigate the impact of evolving cyberattacks. As the number of threats and the financial impact of breaches increase, these frameworks are even more crucial. Consider ransomware. Since 2020, more than 130 different strains of these encryption and extortion efforts have […]

The post Now You SIEM, Now You Don’t —Six Failures of Cybersecurity appeared first on Security Intelligence.

Continue reading Now You SIEM, Now You Don’t —Six Failures of Cybersecurity

BlackByte Ransomware Picks Up Where Conti and Sodinokibi Left Off

BlackByte is using Exbyte, a new custom exfiltration tool, to steal data. Learn how to protect your organization from this ransomware.
The post BlackByte Ransomware Picks Up Where Conti and Sodinokibi Left Off appeared first on TechRepublic.
Continue reading BlackByte Ransomware Picks Up Where Conti and Sodinokibi Left Off

How traditional security tools fail to protect companies against ransomware

Most organizations surveyed by Titaniam have existing security prevention and backup tools, but almost 40% have still been hit by ransomware attacks in the last year.
The post How traditional security tools fail to protect companies against ransomware … Continue reading How traditional security tools fail to protect companies against ransomware

The Growing Danger of Data Exfiltration by Third-Party Web Scripts

The theft of personal or sensitive data is one of the biggest threats to online business. This danger, data exfiltration or data extrusion, comes from a wide variety of attack vectors. These include physical theft of devices, insider attacks within a corporate network and phishing, malware or third-party scripts. The risk for regular website users […]

The post The Growing Danger of Data Exfiltration by Third-Party Web Scripts appeared first on Security Intelligence.

Continue reading The Growing Danger of Data Exfiltration by Third-Party Web Scripts